Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
Analysis ID:1552608
MD5:ffbe76f6a6ab2e4a2c1dfe53bccae08f
SHA1:6686fc4829a3ec4f40654d566d6382bcf9be8206
SHA256:518ed5183136a449ac608c54dd26f896cfcbe52405282fdbfe1ca80b5ce5d6b0
Tags:exe
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:34
Range:0 - 100

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Drops PE files with benign system names
Found suspicious ZIP file
Overwrites Mozilla Firefox settings
Query firmware table information (likely to detect VMs)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes many files with high entropy
Adds / modifies Windows certificates
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
EXE planting / hijacking vulnerabilities found
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Is looking for software installed on the system
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches the installation path of Mozilla Firefox
Sigma detected: CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Stores large binary data to the registry
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe (PID: 7304 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe" MD5: FFBE76F6A6AB2E4A2C1DFE53BCCAE08F)
    • SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp (PID: 7320 cmdline: "C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp" /SL5="$20452,1795533,918016,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe" MD5: 04FFDF77022AB3DCA17CC5BB9BB2B7CD)
      • cmd.exe (PID: 7384 cmdline: "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid > "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\~execwithresult.txt"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tt-installer-helper.exe (PID: 7432 cmdline: "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid MD5: 71AE055CBC9FBAD09AF9B5CA73D75DFF)
      • 7za.exe (PID: 7796 cmdline: "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe" x "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-install.zip" -o"C:\Program Files (x86)\Telamon Cleaner\" * -r -aoa MD5: DFD1CF824C781069DEF1D239A626D43E)
        • conhost.exe (PID: 7804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tt-cleaner.exe (PID: 7856 cmdline: "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --install --l=t MD5: F3AC01439485955780C640B794CBBE15)
        • schtasks.exe (PID: 7928 cmdline: "schtasks" /create /sc "onlogon" /tn "Telamon Cleaner" /tr "\"C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe\" --autorun" /rl "highest" MD5: 48C2FE20575769DE916F48EF0676A965)
          • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • schtasks.exe (PID: 7968 cmdline: "schtasks" /create /tn "Telamon Cleaner Autorun After Wake Up" /XML "C:\Program Files (x86)\Telamon Cleaner\config\autorunConfig.xml" MD5: 48C2FE20575769DE916F48EF0676A965)
          • conhost.exe (PID: 7980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5596 cmdline: "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe > "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\~execwithresult.txt"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tt-installer-helper.exe (PID: 3752 cmdline: "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe MD5: 71AE055CBC9FBAD09AF9B5CA73D75DFF)
      • downloader.exe (PID: 2500 cmdline: "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe" --partner 701357 --distr /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y" MD5: B9314504E592D42CB36534415A62B3AF)
        • YandexPackSetup.exe (PID: 4948 cmdline: "C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y" MD5: F78A953ABAEEA2A78B60390337BD309C)
        • downloader.exe (PID: 5308 cmdline: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe --stat dwnldr/p=701357/cnt=0/dt=7/ct=1/rt=0 --dh 2232 --st 1731133080 MD5: B9314504E592D42CB36534415A62B3AF)
      • tt-cleaner.exe (PID: 7664 cmdline: "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" MD5: F3AC01439485955780C640B794CBBE15)
  • tt-cleaner.exe (PID: 8072 cmdline: "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --autorun MD5: F3AC01439485955780C640B794CBBE15)
    • QtWebEngineProcess.exe (PID: 7476 cmdline: "C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe" --type=renderer --no-sandbox --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13200293819699753944 --renderer-client-id=3 --mojo-platform-channel-handle=3256 /prefetch:1 MD5: C45C14CB2D5210262A3E8A7FCE1DCB94)
  • msiexec.exe (PID: 7768 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6156 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding E5FBDD7FD5622990EE00A256BFE64E45 MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • lite_installer.exe (PID: 4268 cmdline: "C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --send-statistics --YBSENDSTAT --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER MD5: AAFDFAA7A989DDB216510FC9AE5B877F)
      • seederexe.exe (PID: 7312 cmdline: "C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe" "--yqs=" "--yhp=" "--ilight=1" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=ch" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\user\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=1" "--no_opera=n" MD5: 225BA20FA3EDD13C9C72F600FF90E6CB)
        • sender.exe (PID: 7964 cmdline: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe --send "/status.xml?clid=10154070-201&uuid=766fba81-1141-441E-AB11-D836615Beb82&vnt=Windows 10x64&file-no=8%0A15%0A25%0A45%0A57%0A61%0A103%0A111%0A" MD5: F1A8F60C018647902E70CF3869E1563F)
  • {9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe (PID: 1104 cmdline: "C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --send-statistics --local-path=C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --use-user-default-locale --YBSENDSTAT MD5: 6E358158AB5BE3E47DEFF097020A2A42)
    • yb67C3.tmp (PID: 1820 cmdline: "C:\Users\user\AppData\Local\Temp\yb67C3.tmp" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\user\AppData\Local\Temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\user\AppData\Local\Temp\website.ico" --ybsendstat MD5: 6CB09658AD2D00003F20230BDE499A1E)
      • setup.exe (PID: 1420 cmdline: "C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\user\AppData\Local\Temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\user\AppData\Local\Temp\website.ico" --ybsendstat MD5: 5CD6C5AFC57B002023838E55DC313BB3)
        • setup.exe (PID: 2784 cmdline: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=3f5c7cd44d1f6ac769934cada267b4df --annotation=main_process_pid=1420 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x344,0x348,0x34c,0x304,0x350,0xeccbe8,0xeccbf4,0xeccc00 MD5: 5CD6C5AFC57B002023838E55DC313BB3)
        • Yandex.exe (PID: 6036 cmdline: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent MD5: A441A9EE7E6C3F26F3DBAA2F1F10BAB0)
          • explorer.exe (PID: 1516 cmdline: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning MD5: A441A9EE7E6C3F26F3DBAA2F1F10BAB0)
        • clidmgr.exe (PID: 5912 cmdline: "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\user\AppData\Local\Temp\clids.xml" MD5: 86B97526F262ECF87ED7ECD6C7EB4218)
          • conhost.exe (PID: 1148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • clidmgr.exe (PID: 416 cmdline: "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\clids_yandex_second.xml" MD5: 86B97526F262ECF87ED7ECD6C7EB4218)
          • conhost.exe (PID: 6236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • browser.exe (PID: 7108 cmdline: "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=6907571237 MD5: 72BC2A73B7AB14FFEC64AD8FEA21DE44)
    • browser.exe (PID: 6172 cmdline: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7108 --annotation=metrics_client_id=fb5b54aedd4644afa9720a1c72e20ce1 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x63629a24,0x63629a30,0x63629a3c MD5: 72BC2A73B7AB14FFEC64AD8FEA21DE44)
    • browser.exe (PID: 7568 cmdline: "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=2744,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2736 /prefetch:2 MD5: 72BC2A73B7AB14FFEC64AD8FEA21DE44)
    • browser.exe (PID: 7736 cmdline: "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2556,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:6 MD5: 72BC2A73B7AB14FFEC64AD8FEA21DE44)
    • browser.exe (PID: 7524 cmdline: "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=2840,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4544 --brver=24.10.2.705 /prefetch:3 MD5: 72BC2A73B7AB14FFEC64AD8FEA21DE44)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe, ProcessId: 6036, TargetFilename: C:\Users\user\AppData\Local\Temp\pin\explorer.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning, CommandLine: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning, CommandLine|base64offset|contains: ", Image: C:\Users\user\AppData\Local\Temp\pin\explorer.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\pin\explorer.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\pin\explorer.exe, ParentCommandLine: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent, ParentImage: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe, ParentProcessId: 6036, ParentProcessName: Yandex.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning, ProcessId: 1516, ProcessName: explorer.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --shutdown-if-not-closed-by-system-restart, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe, ProcessId: 7108, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YandexBrowserAutoLaunch_7517CB065868E6C64FE845F9BE1DEF0D
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeReversingLabs: Detection: 25%
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeReversingLabs: Detection: 21%
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeVirustotal: Detection: 22%Perma Link
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC56A0 CryptDestroyHash,CryptReleaseContext,4_2_00AC56A0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC5F10 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptReleaseContext,CryptDestroyHash,CryptReleaseContext,4_2_00AC5F10
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC63B0 CryptGetHashParam,4_2_00AC63B0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC58E0 CryptGetHashParam,CryptGetHashParam,CryptGetHashParam,GetLastError,GetLastError,CryptDestroyHash,CryptReleaseContext,4_2_00AC58E0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC5C70 CryptHashData,GetLastError,4_2_00AC5C70
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660246C0 ?generateUnit@JSUnitGenerator@Compiler@QV4@@QAEPAUUnit@CompiledData@3@W4GeneratorOption@123@@Z,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?begin@QListData@@QBEPAPAXXZ,?end@QListData@@QBEPAPAXXZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?data@QArrayData@@QAEPAXXZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?data@QArrayData@@QAEPAXXZ,?toString@Type@AST@QQmlJS@@QBE?AVQString@@XZ,??0QString@@QAE@XZ,??0QString@@QAE@$$QAV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,??1QString@@QAE@XZ,?size@QListData@@QBEHXZ,?at@QListData@@QBEPAPAXH@Z,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?size@QListData@@QBEHXZ,?begin@QListData@@QBEPAPAXXZ,?end@QListData@@QBEPAPAXXZ,?size@QListData@@QBEHXZ,?at@QListData@@QBEPAPAXH@Z,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?size@QListData@@QBEHXZ,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z,?data@QArrayData@@QAEPAXXZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?begin@QListData@@QBEPAPAXXZ,?end@QListData@@QBEPAPAXXZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?size@QListData@@QBEHXZ,?size@QListData@@QBEHXZ,?generateHeader@JSUnitGenerator@Compiler@QV4@@AAE?AUUnit@CompiledData@3@W4GeneratorOption@123@PAV?$QSpecialInteger@V?$QLittleEndianStorageType@I@@@@PAI@Z,malloc,memset,memcpy,memcpy,memcpy,memcpy,?size@QListData@@QBEHXZ,?at@QListData@@QBEPAPAXH@Z,?writeFunction@JSUnitGenerator@Compiler@QV4@@QBEXPADPAUContext@23@@Z,?size@QListData@@QBEHXZ,?data@QArrayData@@QAEPAXXZ,?size@QListData@@QBEHXZ,?writeClass@JSUnitGenerator@Compiler@QV4@@QAEXPADABUClass@23@@Z,?data@QArrayData@@QAEPAXXZ,?size@QListData@@QBEHXZ,?writeTemplateObject@JSUnitGenerator@Compiler@QV4@@QAEXPADABUTemplateObject@23@@Z,?size@QListData@@QBEHXZ,?at@QListData@@QBEPAPAXH@Z,?size@QListData@@QBEHXZ,?writeBlock@JSUnitGenerator@Compiler@QV4@@QBEXPADPAUContext@23@@Z,?size@QListData@@QBEHXZ,?begin@QListData@@QBEPAPAXXZ,?end@QListData@@QBEPAPAXXZ,?data@QArrayData@@QAEPAXXZ,memcpy,?data@QArrayData@@QAEPAXXZ,memcpy,?size@QString@@QBEHXZ,?data@QString@@QBEPBVQChar@@XZ,memcpy,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,memcpy,?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z,?data@QArrayData@@QAEPAXXZ,?qHash@@YAIABVQString@@I@Z,?qHash@@YAIABVQString@@I@Z,?qHash@@YAIABVQString@@I@Z,?begin@QListData@@QBEPAPAXXZ,?end10_2_660246C0
Source: tt-cleaner.exe, 0000000A.00000002.2056569566.000000006BE98000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_901df672-a
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\Installer\setup.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser_proxy.exe
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeEXE: C:\Users\user\AppData\Local\Yandex\YaPin\YandexWorking.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Updates\service_update.exe

Compliance

barindex
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\Installer\setup.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser_proxy.exe
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeEXE: C:\Users\user\AppData\Local\Yandex\YaPin\YandexWorking.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeEXE: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Updates\service_update.exe
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Telamon CleanerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeFile created: C:\Users\user\AppData\Local\Temp\lite_installer.exe@4268.log
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\Local\Temp\lite_installer.log
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\yandex_browser_installer.log
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5PrintSupport.pdb33 source: tt-cleaner.exe, 0000000A.00000002.2042731446.000000006664C000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QmlModels.pdb44 source: tt-cleaner.exe, 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: tt-cleaner.exe, 0000000A.00000002.2055726383.000000006B89F000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebengine\lib\Qt5WebEngineCore.pdb source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: tt-cleaner.exe, 0000000A.00000002.2054659193.000000006AD91000.00000020.00000001.01000000.00000014.sdmp
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: tt-cleaner.exe, 0000000A.00000002.2056437388.000000006BDF1000.00000020.00000001.01000000.0000000D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebchannel\lib\Qt5WebChannel.pdb'' source: tt-cleaner.exe, 0000000A.00000002.2055406808.000000006B40F000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebengine\lib\Qt5WebEngineWidgets.pdb source: tt-cleaner.exe, 0000000A.00000002.2055486651.000000006B436000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QmlModels.pdb source: tt-cleaner.exe, 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\vcpkg-2019.10\vcpkg-2019.10\buildtrees\zlib\x86-windows-rel\zlib.pdb## source: tt-cleaner.exe, 0000000A.00000002.2054611177.000000006AD7D000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwinextras\lib\Qt5WinExtras.pdb// source: tt-cleaner.exe, 0000000A.00000002.2054784487.000000006ADFA000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\BuildAgent\work\16e162391906fd18\bin\ReleaseMT\tt-installer-helper.pdb source: tt-installer-helper.exe, 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmp, tt-installer-helper.exe, 00000004.00000000.1696196007.0000000000B13000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebengine\lib\Qt5WebEngineCore.pdbGCTL source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: C:\vcpkg-2019.10\vcpkg-2019.10\buildtrees\zlib\x86-windows-rel\zlib.pdb source: tt-cleaner.exe, 0000000A.00000002.2054611177.000000006AD7D000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtlocation\lib\Qt5Positioning.pdbNN! source: tt-cleaner.exe, 0000000A.00000002.2042055945.0000000065E9C000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5Quick.pdb source: tt-cleaner.exe, 0000000A.00000002.2042952513.00000000668A8000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QuickWidgets.pdb source: tt-cleaner.exe, 0000000A.00000002.2042518349.00000000664F7000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbQ source: tt-cleaner.exe, 0000000A.00000002.2055726383.000000006B89F000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\BuildAgent\work\16e162391906fd18\bin\ReleaseMT\tt-installer-helper.pdb\ source: tt-installer-helper.exe, 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmp, tt-installer-helper.exe, 00000004.00000000.1696196007.0000000000B13000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebengine\lib\Qt5WebEngineWidgets.pdb66 source: tt-cleaner.exe, 0000000A.00000002.2055486651.000000006B436000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwinextras\lib\Qt5WinExtras.pdb source: tt-cleaner.exe, 0000000A.00000002.2054784487.000000006ADFA000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: tt-cleaner.exe, 0000000A.00000002.2055099154.000000006B1B2000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtlocation\lib\Qt5Positioning.pdb source: tt-cleaner.exe, 0000000A.00000002.2042055945.0000000065E9C000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\vcpkg-2019.10\vcpkg-2019.10\buildtrees\curl\x86-windows-rel\lib\libcurl.pdb source: tt-cleaner.exe, 0000000A.00000002.2056569566.000000006BE98000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5PrintSupport.pdb source: tt-cleaner.exe, 0000000A.00000002.2042731446.000000006664C000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebchannel\lib\Qt5WebChannel.pdb source: tt-cleaner.exe, 0000000A.00000002.2055406808.000000006B40F000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5Qml.pdb source: tt-cleaner.exe, 0000000A.00000002.2042357510.0000000066254000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: tt-cleaner.exe, 0000000A.00000002.2056247590.000000006BC43000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\BuildAgent\work\16e162391906fd18\bin\Release\tt-cleaner\tt-cleaner.pdb source: tt-cleaner.exe, 0000000A.00000002.2041494738.00000000012E5000.00000002.00000001.01000000.0000000B.sdmp, tt-cleaner.exe, 0000000A.00000000.1982885008.00000000012E5000.00000002.00000001.01000000.0000000B.sdmp
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD6728 __EH_prolog,FindFirstFileW,FindFirstFileW,FindFirstFileW,8_2_00AD6728
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD7300 __EH_prolog,GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetLogicalDriveStringsW,8_2_00AD7300
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
Source: Joe Sandbox ViewIP Address: 104.18.38.233 104.18.38.233
Source: Joe Sandbox ViewIP Address: 87.250.250.119 87.250.250.119
Source: Joe Sandbox ViewIP Address: 93.158.134.158 93.158.134.158
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: )`iCollectOnWorkerThreadGetUsageDataV8.MemoryHeapUsedV8.MemoryHeapCommitted.gmail.docs.plus.inboxcalendar.google.com.calendarwww.youtube.com.youtube.top10sina.com.cnfacebook.combaidu.comqq.comtwitter.comtaobao.comlive.comyahooamazonwikipediaRenderThreadImpl::CreateRenderThreadImpl::Init~RenderThreadImplInitializeCompositorThreadGetGpuFactoriesGetVideoFrameCompositorContextProviderMemory.Experimental.Renderer.PartitionAlloc.AfterBackgroundedMemory.Experimental.Renderer.BlinkGC.AfterBackgroundedMemory.Experimental.Renderer.Malloc.AfterBackgroundedMemory.Experimental.Renderer.Discardable.AfterBackgroundedMemory.Experimental.Renderer.V8MainThreaIsolate.AfterBackgroundedMemory.Experimental.Renderer.TotalAllocated.AfterBackgroundedPurgeAndSuspend.Experimental.MemoryGrowth.PartitionAllocKBPurgeAndSuspend.Experimental.MemoryGrowth.BlinkGCKBPurgeAndSuspend.Experimental.MemoryGrowth.MallocKBPurgeAndSuspend.Experimental.MemoryGrowth.DiscardableKBPurgeAndSuspend.Experimental.MemoryGrowth.V8MainThreadIsolateKBPurgeAndSuspend.Experimental.MemoryGrowth.TotalAllocatedKB30minRecordMetricsForBackgroundedRendererPurge60min90minRenderThreadImpl::EstablishGpuChannelSyncWeb tests require gpu compositing, but it is disabled.RenderThreadImpl initializationNQE.RenderThreadNotifiedRenderThreadImpl::OnMemoryPressure5minOnRendererBackgrounded10min15min: equals www.youtube.com (Youtube)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://.css
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://.jpg
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://127.0.0.1http://localhostproductId
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://127.0.0.1http://localhostproductIdvendorIdinterfaceIdinterfaceClassInvalid
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.223.100.3
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.223.100.3W
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.223.100.3amplitud
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://EVSecure-crl.geotrust.com/GeoTrustPCA.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://EVSecure-ocsp.geotrust.com0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt02
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://aia1.wosign.com/ca1-class3-server.cer0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://aia1.wosign.com/ca1g2-server3.cer0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://certs.starfieldtech.com/repository/1402
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://clients3.google.com/cert_upload_json
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crbug.com/490015
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crbug.com/619103.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crbug.com/619103.Subsequence
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.certum.pl/ca.crl0h
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.comodoca.com/SecureCertificateServices.crl09
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.entrust.net/g2ca.crl0;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.entrust.net/rootca1.crl0;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.geotrust.com/GeoTrustPCA-G3.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.geotrust.com/crls/gtglobal.crl04
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0F
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0N
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.globalsign.com/root.crl0V
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.globalsign.net/root.crl0=
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.godaddy.com/gds1-20
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.rootg2.amazontrust.com/rootg2.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot.crl0L
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0f
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA-G3.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl.ws.symantec.com/universal-root.crl0
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crls1.wosign.com/ca1.crl0m
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crls1.wosign.com/ca1.crl0q
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://crt.rootg2.amazontrust.com/rootg2.cer0=
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://exslt.org/common
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://exslt.org/commonnode-setdata-typexsltDoSortFunction:
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g.symcb.com/GeoTrustPCA-G3.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g.symcd.com0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g.symcd.com0L
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g1.symcb.com/GeoTrustPCA.crl0)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g1.symcb.com/crls/gtglobal.crl0/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g2.symcb.com0G
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://g2.symcb.com0L
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://html4/loose.dtd
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://https://.comHp
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://icl.com/saxon
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://icl.com/saxonorg.apache.xalan.xslt.extensions.RedirectxsltDocumentElem:
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://isrg.trustid.ocsp.identrust.com0;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://l.twimg.com/i/hpkp_report
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://l.twimg.com/i/hpkp_reportd;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://o.ss2.us/0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.digicert.com0K
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.digicert.com0M
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.entrust.net00
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.entrust.net02
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.geotrust.com0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.geotrust.com0L
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr10
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr30;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.godaddy.com/0J
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.rootg2.amazontrust.com08
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/08
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.startssl.com/ca0-
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.startssl.com/ca00
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.startssl.com00
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.thawte.com0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.thawte.com0;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp.ws.symantec.com0k
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp1.wosign.com/ca104
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://ocsp1.wosign.com/ca108
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://pca-g3-ocsp.geotrust.com0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://report-example.test/test
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://report-example.test/testt
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://repository.certum.pl/ca.cer09
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://s.ss2.us/r.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://s2.symcb.com0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://s2.symcb.com0k
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://subca.ocsp-certum.com0.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://t.symcb.com/ThawtePCA.crl0)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://t.symcd.com01
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://t2.symcb.com0;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://t2.symcb.com0A
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.00000000004B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://time.telamoncleaner.com
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://tools.ietf.org/html/draft-ietf-avtext-framemarking-07
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1.
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295652169.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.1654532059.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2290782217.00000000037CC000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295652169.0000000000A23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.telamoncleaner.com/update/v-2.0.6.zip
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2265051314.00000000035D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.telamoncleaner.com/update/v-2.0.6.zipee
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://wpad/wpad.dat
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://wpad/wpad.datWPAD
Source: tt-cleaner.exe, 0000000A.00000002.2055099154.000000006B1B2000.00000002.00000001.01000000.00000012.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.certum.pl/CPS0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.color.org
Source: tt-cleaner.exe, 0000000A.00000002.2055099154.000000006B1B2000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://www.color.org)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.color.orgRegistryNameOutputConditionIdentifiersRGB
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.digicert.com/CACerts/DigiCertHighAssuranceEVRootCA.crt0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.2304809376.0000000002232000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1649300289.0000000002550000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.00000000024C9000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.1654532059.00000000034E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dk-soft.org/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.entrust.net/CPS0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.entrust.net/rpa0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps06
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0;
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0A
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.google.com/support/talk/bin/request.py
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTD
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.jclark.com/xt
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.keynectis.com/PC07
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.keynectis.com/PC08
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.startssl.com/intermediate.pdf0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.startssl.com/policy.pdf04
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.startssl.com/policy0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crl0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crt0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.symauth.com/cps0(
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.symauth.com/rpa0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.symauth.com/rpa0)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.symauth.com/rpa00
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-capture-time
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-time
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timehttp://www.webrtc.org/experiments/rtp-hdre
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/color-space
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-00
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-01
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-02
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-02http://www.webrtc.org/experi
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/playout-delay
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/transport-wide-cc-02
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-content-type
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-timing
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://www.wosign.com/policy/0
Source: tt-cleaner.exe, 0000000A.00000002.2054628080.000000006AD84000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.zlib.net/D
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://x.ss2.us/x.cer0&
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/Templates:
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespace
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespacehttp://www.jclark.com/xtxsltEvalXPathPredicate:
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://android.com/pay
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://android.com/payhttps://google.com/payAt
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2299700898.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2267251990.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.eu.amplitude.com/
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1649300289.0000000002550000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.2304809376.0000000002246000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2296819781.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2290305099.0000000003734000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.00000000024C9000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295652169.00000000009D2000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.1654532059.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2290782217.00000000037CC000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2298308615.0000000000997000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.eu.amplitude.com/httpapi
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://beacons.gcp.gvt2.com/domainreliability/upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://beacons.gcp.gvt2.com/domainreliability/uploadhttps://beacons.gvt2.com/domainreliability/uplo
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://beacons.gvt2.com/domainreliability/upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://beacons2.gvt2.com/domainreliability/upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://beacons3.gvt2.com/domainreliability/upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://beacons4.gvt2.com/domainreliability/upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://beacons5.gvt2.com/domainreliability/upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://beacons5.gvt3.com/domainreliability/upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.android.clients.google.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.bigcache.googleapis.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.doc-0-0-sj.sj.googleusercontent.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.docs.google.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.drive.google.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.googlesyndication.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.pack.google.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.play.google.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://c.youtube.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://certs.starfieldtech.com/repository/0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://chrome.google.com/webstorehttps://clients2.google.com/service/update2/crx/detail/Invalid
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://clients2.google.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://clients2.google.com/domainreliability/upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://clients3.google.com/ct_upload
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://clients3.google.com/ct_uploadhttps://log.getdropbox.com/log/expectcthttps://scotthelme.repor
Source: tt-cleaner.exe, 0000000A.00000003.2000651835.00000000004FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.telamoncleaner.com/
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.00000000004B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.telamoncleaner.com/api/getBuildInfoly
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/680046)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/680046).
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/680046)Worker.postMessageWorker
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/824383
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/824383Effective
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/824647
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/882238.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/927119
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/927119Import
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/954323
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/954323An
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/954323Blink.VisibleLoadTime.LazyLoadImages.AboveTheFold.Slow2GBlink.VisibleLoadTim
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/979235.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/979235.Document
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/981419
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://crbug.com/v8/8520
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://cspreports.srvcs.tumblr.com/hpkp
Source: tt-cleaner.exe, 0000000A.00000002.2056604463.000000006BEA4000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.haxx.se/V
Source: tt-cleaner.exe, 0000000A.00000002.2056604463.000000006BEA4000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.haxx.se/docs/copyright.htmlD
Source: tt-cleaner.exe, 0000000A.00000002.2056569566.000000006BE98000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/draft-ietf-rtcweb-ip-handling.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://dev.chromium.org/throttling
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://developers.chrome.com/origintrials/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://developers.google.com/web/updates/2016/08/removing-document-write
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://developers.google.com/web/updates/2019/07/web-components-time-to-upgrade
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://docs.google.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://gcp.gvt2.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://gcp.gvt6.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://github.com/WICG/feature-policy/blob/master/features.md#sensor-features
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://github.com/WICG/feature-policy/blob/master/features.md#sensor-featuresDeviceOrientationAbsol
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.md
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.md&K
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/4NeimX
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/4NeimXOrigin
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/4NeimXgetDescriptor(s)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/4NeimXreadValue()
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/4NeimXrequestDevice()
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/4NeimXwriteValue()
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/7K7WLu
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/7K7WLuThe
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/7K7WLuWebAudio.AutoplayWebAudio.Autoplay.CrossOriginWebAudio.Autoplay.UnlockType../..
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/EuHzyv
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/HxfxSQ
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/HxfxSQOrigin
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/HxfxSQrequestDevice()
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/J6ASzs
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/J6ASzsBluetooth
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/LdLk22
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/LdLk22Empty
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/LdLk22Failed
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/rStTGz
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/xX8pDD
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/xX8pDDplay()
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/ximf56
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://goo.gl/ximf56Allow
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://google-analytics.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://google.com/pay
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://googlevideo.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://gvt1.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://gvt2.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://gvt6.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://history.report-uri.com/r/d/ct/reportOnly
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000000.1648572061.0000000000401000.00000020.00000001.01000000.00000003.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://log.getdropbox.com/hpkp
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://log.getdropbox.com/hpkpLA
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://log.getdropbox.com/log/expectct
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1649300289.0000000002550000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.2304809376.0000000002246000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2290305099.0000000003734000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.000000000250F000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.00000000024C9000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.1654532059.00000000034E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://marketator.com/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://matteomarescotti.report-uri.com/r/d/ct/reportOnly
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://mikewest.github.io/cors-rfc1918/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://scotthelme.report-uri.com/r/d/ct/reportOnly
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://ssl.gstatic.com/
Source: tt-cleaner.exe, 00000010.00000003.2125389243.0000000004241000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat.telamoncleaner.com/api/set/stat?uid=ea20b272-e56d-4da7-8f49-7beee99f6a92-a8da5c0ae33cf1
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat.telamoncleaner.com/api/set/statXkW
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://support.google.com/chrome?p=dh_error
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://support.google.com/chrome?p=rl_error
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://support.google.com/chrome?p=rl_errorhttps://support.google.com/chrome?p=dh_error
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000563000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telamoncleaner.com
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://tobiassachs.report-uri.com/r/d/ct/reportOnly
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5280#section-4.2.1.13
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5280#section-5.2.7.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6960
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295652169.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2299020858.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://update.telamoncleaner.com/
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295652169.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2299020858.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://update.telamoncleaner.com/i
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2299020858.0000000000A10000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.1915040025.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295652169.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295652169.0000000000A23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://update.telamoncleaner.com/update/v-2.0.6.zip
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.1915040025.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://update.telamoncleaner.com/update/v-2.0.6.zipers
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://w3c.github.io/webauthn/#sec-assertion-privacy.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://w3c.github.io/webauthn/#sec-assertion-privacy.This
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://webrtc.org/web-apis/chrome/unified-plan/.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://wicg.github.io/cors-rfc1918/
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.alphassl.com/repository/03
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/characteristics
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/descriptors
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/services
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/4510564810227712.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/4532810371039232
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5082396709879808
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5138066234671104
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5148050062311424
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5148050062311424LitePageServed0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5527160148197376
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.The
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5636954674692096
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.NavigatorVibrateVibration.ContextAccess
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5654791610957824
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.Blocked
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5687444770914304
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5718547946799104
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5735596811091968
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648../../3rdparty/chromium/third_party/blink/rende
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5745543795965952
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5745543795965952blinkAddEventListenerAdded
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5749447073988608
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5749447073988608Added
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6451284559265792
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6708326821789696
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/%s
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/4964279606312960
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/5093566007214080
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/5093566007214080&K
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/5637885046816768.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/5637885046816768.&K
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/5637885046816768.chrome.loadTimes()
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/5654810086866944
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/5851021045661696.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/5851021045661696.The
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/6107495151960064
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/6662647093133312
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/6662647093133312&K
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.chromestatus.com/features/6680566019653632
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps04
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps06
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.geotrust.com/resources/repository0
Source: 7za.exe, 00000008.00000003.1981943684.0000000000AA0000.00000004.00001000.00020000.00000000.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.globalsign.com/repository/03
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2301964802.00000000035F6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2296819781.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.00000000024C9000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295441416.0000000006371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gnu.org/licenses/lgpl-3.0.en.html#license-text.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.google.com/
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1650721575.0000000002550000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1651138515.000000007F9E0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000000.1652574082.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.innosetup.com/
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2301964802.00000000035F6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2296819781.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.00000000024C9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.qt.io/.
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295441416.0000000006371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.qt.io/.kp
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1650721575.0000000002550000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1651138515.000000007F9E0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000000.1652574082.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.remobjects.com/ps
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.00000000004B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.telamoncleaner.com
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1649300289.0000000002550000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.2304809376.0000000002246000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2290305099.0000000003734000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.00000000024C9000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.1654532059.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.0000000002500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.telamoncleaner.com/policy/
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.00000000004B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.telamoncleaner.comO
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.telamoncleaner.comUuw
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.thawte.com/cps0
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.thawte.com/cps0)
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.thawte.com/cps02
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.thawte.com/cps07
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: GetRawInputDatamemstr_381f6cbd-a
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_394487CAFBCFB8C5917AD7A10924C8A7Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_D94F4A82266DCEDAC0F3F1BFD0843F4DJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9E5AF9A59B2A0198F537F5F6F7EBA776_57ABCF7C80DDF20409A123C0B25EDA1DJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A334956C3F99BD182BF4859935BADE72_FACA7E02B2152427A5B3C5BC1AC9CE92Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\ISRG Root X1.cerJump to dropped file

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-install.zip entropy: 7.99798098802Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile created: C:\Users\user\AppData\Local\Temp\tmp7312aaaaaa entropy: 7.99817042023Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile created: C:\Users\user\AppData\Local\Temp\4cfa99df-7730-43bd-9994-4a0dccfaab4b\sovetnik-at-metabar.xpi entropy: 7.99423449256Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile created: C:\Users\user\AppData\Local\Temp\4cfa99df-7730-43bd-9994-4a0dccfaab4b\vb-at-yandex.ru.xpi entropy: 7.99530988671Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\Local\Temp\PartnerFile entropy: 7.9997051841Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\browser-setup[1].arc entropy: 7.99984536043Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpFile created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BROWSER.PACKED.7Z entropy: 7.99999851637Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpFile created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BRAND_BY entropy: 7.999663923Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpFile created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BRAND_COMMON entropy: 7.99736935765Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpFile created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BRAND_INT entropy: 7.99877026174Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpFile created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BRAND_TB entropy: 7.99970790274Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpFile created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BRAND_YANDEX entropy: 7.99971584215Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpFile created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\SETUP.EX_ entropy: 7.99977821185Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\7cec1273225a1583_0 entropy: 7.99309691391Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\aab2862e949eb5d1_0 entropy: 7.99334296077Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\eed9928d603ec73d_0 entropy: 7.99265655749Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\4d9323d25964a6f7_0 entropy: 7.99185206245Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\1f4403a282ee0c39_0 entropy: 7.99282065409Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\79d4fa5f979d0a01_0 entropy: 7.99446847679Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Temp\chrome_url_fetcher_7108_1171880844\oimompecagnajdejgnnjijobebaeigek_4.10.2830.0_win32_pi7fbtgomadufx37pziz5b3buy.crx3 entropy: 7.99985956707Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\9dfa7aeb4209ac3c_0 entropy: 7.99245155877Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\b64f62f83c8f5135_0 entropy: 7.99173158075Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\b84247b59f3eef52_0 entropy: 7.99351308571Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\bffd6bb9942aaecb_0 entropy: 7.99152275055Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\c2da45859e4a05e3_0 entropy: 7.99416806925Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\cd4004d6793712fa_0 entropy: 7.99867210597Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\ce9c631359d72967_0 entropy: 7.99528955732Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\f0a1ef1ab533153702e0a7f73b8d66e0b7e01d1d\b2dec714-3dc4-4be9-9beb-980194e6e9a2\b1b909c5f736e2e0_0 entropy: 7.99610602978Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Safe Browsing\UrlCsdAllowlist.store.32_13375600136476045 entropy: 7.99991771984Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\bef5414d8c9e15f0_0 entropy: 7.99204915901Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\0678e631de82664a_0 entropy: 7.99335903434Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\14e954f563188919_0 entropy: 7.99315277142Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\1ad10c4bb9e37138_0 entropy: 7.99355100043Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\f3a583104b7d9e7d_0 entropy: 7.99093654468Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\2a9877b782e7616c_0 entropy: 7.99342356585Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\cd618f99e81bc0c5_0 entropy: 7.99256272225Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\CacheStorage\a401a5c3e5a6e316d830c597aeb6f7a2ff00e988\e746ee1c-089a-4b73-8cc5-5358dd703c50\83df085b0df03423_0 entropy: 7.99204464456Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\4b477fae9a1b2657_0 entropy: 7.99264919464Jump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\component_crx_cache\oimompecagnajdejgnnjijobebaeigek_1.e048992735d748b91f29ef7ee29e7a641fcaed108ee1b8ea513d1acbc2d8507e (copy) entropy: 7.99985956707Jump to dropped file

System Summary

barindex
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/injectors/sovetnik-inject-background.min.js
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/injectors/sovetnik-inject-content.min.js
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/popup/sovetnik-popup-style.js
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/popup/sovetnik-popup-templates.js
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/popup/sovetnik-popup.min.js
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/script/sovetnik-internal.min.js
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/script/sovetnik-templates.js
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/script/sovetnik-vendor.js
Source: sovetnik-at-metabar.xpi.31.drZip Entry: sovetnik/sovetnik-vendor.js
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD8108: __EH_prolog,GetFileInformationByHandle,DeviceIoControl,memcpy,8_2_00AD8108
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile created: C:\Windows\SysWOW64\GroupPolicy\gpt.ini
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile created: C:\Windows\System32\GroupPolicy\Machine
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile created: C:\Windows\System32\GroupPolicy\User
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\693c3f.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3F6B.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4028.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI40B5.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4143.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI41E0.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI426E.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI450F.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI46B6.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI486C.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI48DA.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4949.tmp
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Windows\Tasks\?????????? ???????? ??????.job
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI3F6B.tmp
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpCode function: 1_3_036055421_3_03605542
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpCode function: 1_3_036055041_3_03605504
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AA95F04_2_00AA95F0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC3CD04_2_00AC3CD0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AEA0BF4_2_00AEA0BF
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ABE0F04_2_00ABE0F0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ACE0004_2_00ACE000
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC02A04_2_00AC02A0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AEA3694_2_00AEA369
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ACC4604_2_00ACC460
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AEA6304_2_00AEA630
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AEA8EB4_2_00AEA8EB
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B02D794_2_00B02D79
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B0CFA04_2_00B0CFA0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ACB2904_2_00ACB290
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B052E24_2_00B052E2
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ACF4954_2_00ACF495
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B054064_2_00B05406
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AEF6CF4_2_00AEF6CF
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AF16D04_2_00AF16D0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AF36574_2_00AF3657
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE36504_2_00AE3650
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AB17104_2_00AB1710
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AF388B4_2_00AF388B
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AEF89A4_2_00AEF89A
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B019744_2_00B01974
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AF3AF24_2_00AF3AF2
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ACDA204_2_00ACDA20
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE9CA04_2_00AE9CA0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC1C254_2_00AC1C25
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE9D4D4_2_00AE9D4D
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC9EA04_2_00AC9EA0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AB7FD04_2_00AB7FD0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B34AA08_2_00B34AA0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B2EA618_2_00B2EA61
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AF8DFB8_2_00AF8DFB
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B41DA08_2_00B41DA0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B1A0868_2_00B1A086
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B443008_2_00B44300
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B4E5708_2_00B4E570
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B405208_2_00B40520
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B465508_2_00B46550
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B5C6808_2_00B5C680
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B206358_2_00B20635
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B507008_2_00B50700
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B068A48_2_00B068A4
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B488C08_2_00B488C0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B608308_2_00B60830
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B5C9A08_2_00B5C9A0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B589198_2_00B58919
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AF4ABB8_2_00AF4ABB
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B64B908_2_00B64B90
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B62B908_2_00B62B90
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B68BD08_2_00B68BD0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AF0BD18_2_00AF0BD1
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B26B5C8_2_00B26B5C
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B5ACA08_2_00B5ACA0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B48CD08_2_00B48CD0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B5AC208_2_00B5AC20
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B50D908_2_00B50D90
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B68D808_2_00B68D80
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B5CDD08_2_00B5CDD0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B14D7C8_2_00B14D7C
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AF2EBF8_2_00AF2EBF
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B5EE708_2_00B5EE70
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B60E608_2_00B60E60
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B58F308_2_00B58F30
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AF50048_2_00AF5004
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B491B08_2_00B491B0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B4F1D08_2_00B4F1D0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B631508_2_00B63150
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B692F08_2_00B692F0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B4F2D08_2_00B4F2D0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD53218_2_00AD5321
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD155C8_2_00AD155C
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B4B6908_2_00B4B690
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD96658_2_00AD9665
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B1D78C8_2_00B1D78C
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B3F7E08_2_00B3F7E0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B417D08_2_00B417D0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B257278_2_00B25727
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B438208_2_00B43820
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B4B9A08_2_00B4B9A0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B37A8F8_2_00B37A8F
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD1A468_2_00AD1A46
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B63B908_2_00B63B90
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B51CE08_2_00B51CE0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B67CE08_2_00B67CE0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B45CD08_2_00B45CD0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B5BD488_2_00B5BD48
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B4BE308_2_00B4BE30
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65E85FA010_2_65E85FA0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65E7D1F010_2_65E7D1F0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65E7C2C010_2_65E7C2C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65E92AA010_2_65E92AA0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EDF5C010_2_65EDF5C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EF1D6010_2_65EF1D60
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EDFD7010_2_65EDFD70
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EE0CB010_2_65EE0CB0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EDB0C010_2_65EDB0C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EFD07010_2_65EFD070
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EE2BC010_2_65EE2BC0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EE23B010_2_65EE23B0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6603A69010_2_6603A690
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660246C010_2_660246C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6602671010_2_66026710
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660F872010_2_660F8720
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6602243010_2_66022430
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660FA57010_2_660FA570
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660582D010_2_660582D0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660A630010_2_660A6300
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660FA19010_2_660FA190
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66048EF010_2_66048EF0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660ACF8010_2_660ACF80
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66030C6010_2_66030C60
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66058DA010_2_66058DA0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66020AB010_2_66020AB0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66020BA010_2_66020BA0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660A297010_2_660A2970
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6617A9D010_2_6617A9D0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660F967010_2_660F9670
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6610568010_2_66105680
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660414B010_2_660414B0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: String function: 00AD1DD1 appears 45 times
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: String function: 00B6B470 appears 734 times
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: String function: 00AFA6ED appears 100 times
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: String function: 00AE83B0 appears 55 times
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: seederexe.exe.28.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: Yandex[1].exe.30.drStatic PE information: Resource name: BIN type: Microsoft Cabinet archive data, 2389 bytes, 1 file, at 0x2c +A "brand_config", number 1, 1 datablock, 0x1 compression
Source: Yandex[1].exe.30.drStatic PE information: Resource name: BIN type: Microsoft Cabinet archive data, 879993 bytes, 3 files, at 0x2c +A "partner_config" +A "resources\tablo", number 1, 40 datablocks, 0x1 compression
Source: {9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe.30.drStatic PE information: Resource name: BIN type: Microsoft Cabinet archive data, 2389 bytes, 1 file, at 0x2c +A "brand_config", number 1, 1 datablock, 0x1 compression
Source: {9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe.30.drStatic PE information: Resource name: BIN type: Microsoft Cabinet archive data, 879993 bytes, 3 files, at 0x2c +A "partner_config" +A "resources\tablo", number 1, 40 datablocks, 0x1 compression
Source: browser-setup[1].arc.32.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.4
Source: browser-setup[1].arc.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 1690915 bytes, 19 files, at 0x2c +A "brand_config" +A "resources\about_logo_en.png", number 1, 88 datablocks, 0x1 compression
Source: browser-setup[1].arc.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 27777490 bytes, 38 files, at 0x2c +A "brand_config" +A "resources\configs\all_zip", number 1, 877 datablocks, 0x1 compression
Source: browser-setup[1].arc.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 6579521 bytes, 33 files, at 0x2c +A "brand_config" +A "resources\about_logo_en.png", number 1, 278 datablocks, 0x1 compression
Source: browser-setup[1].arc.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 1293372 bytes, 19 files, at 0x2c +A "brand_config" +A "Extensions\mpcbmpfijbigjiflmkdpbnnpnjgkpdij.json", number 1, 61 datablocks, 0x1 compression
Source: browser-setup[1].arc.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 1965701 bytes, 20 files, at 0x2c +A "brand_config" +A "Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json", number 1, 107 datablocks, 0x1 compression
Source: browser-setup[1].arc.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, Windows 2000/XP setup, 1501982 bytes, 1 file, at 0x2c +A "setup.exe", number 1, 126 datablocks, 0x1203 compression
Source: yb67C3.tmp.32.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.4
Source: yb67C3.tmp.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 1690915 bytes, 19 files, at 0x2c +A "brand_config" +A "resources\about_logo_en.png", number 1, 88 datablocks, 0x1 compression
Source: yb67C3.tmp.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 27777490 bytes, 38 files, at 0x2c +A "brand_config" +A "resources\configs\all_zip", number 1, 877 datablocks, 0x1 compression
Source: yb67C3.tmp.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 6579521 bytes, 33 files, at 0x2c +A "brand_config" +A "resources\about_logo_en.png", number 1, 278 datablocks, 0x1 compression
Source: yb67C3.tmp.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 1293372 bytes, 19 files, at 0x2c +A "brand_config" +A "Extensions\mpcbmpfijbigjiflmkdpbnnpnjgkpdij.json", number 1, 61 datablocks, 0x1 compression
Source: yb67C3.tmp.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, many, 1965701 bytes, 20 files, at 0x2c +A "brand_config" +A "Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json", number 1, 107 datablocks, 0x1 compression
Source: yb67C3.tmp.32.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, Windows 2000/XP setup, 1501982 bytes, 1 file, at 0x2c +A "setup.exe", number 1, 126 datablocks, 0x1203 compression
Source: api-ms-win-core-heap-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-interlocked-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processenvironment-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l2-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-string-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-util-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-timezone-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-locale-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-profile-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-localization-l1-2-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-debug-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-multibyte-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-namedpipe-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-2-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-sysinfo-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-process-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-2-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-libraryloader-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: API-MS-Win-core-xstate-l2-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-private-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-environment-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-stdio-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-errorhandling-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-2-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-handle-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-1.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-utility-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-time-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-math-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-datetime-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-convert-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-string-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-runtime-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-rtlsupport-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-heap-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-conio-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-memory-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-filesystem-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1651138515.000000007FCC6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.2304809376.0000000002278000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1650721575.000000000263A000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000000.1648759173.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\118.0.1 (x64 en-US)\Main Install Directory
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: mal48.rans.phis.spyw.evad.winEXE@102/1182@0/50
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD91E6 _isatty,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,8_2_00AD91E6
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AEBBD3 __EH_prolog,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,8_2_00AEBBD3
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD9125 DeviceIoControl,GetModuleHandleW,GetProcAddress,GetDiskFreeSpaceW,8_2_00AD9125
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ABB810 CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,K32GetProcessImageFileNameW,CloseHandle,Process32NextW,CloseHandle,4_2_00ABB810
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AC0030 CoInitialize,CoCreateInstance,CoUninitialize,SysFreeString,CoUninitialize,CoSetProxyBlanket,CoUninitialize,4_2_00AC0030
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Program Files (x86)\Telamon CleanerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeMutant created: \Sessions\1\BaseNamedObjects\TTCLEANERSIGNLEINSTANCE
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1148:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeMutant created: \Sessions\1\BaseNamedObjects\Local\YandexBrowserLiteInstallerMutex-E523E369-4A72-4B13-AD57-5B956174172A
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpMutant created: \Sessions\1\BaseNamedObjects\Global\YandexBrowserInstaller-0B3B78DD-AC06-4C74-9DA3-62C8809FED32
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\ChromeSetupMutex_1709083407
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6096:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeMutant created: \Sessions\1\BaseNamedObjects\CrashpadMetricsMutexBrowserSide
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\ChromeSetupExitEventMutex_1709083407
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeMutant created: \Sessions\1\BaseNamedObjects\broupdater log 5a5fac66d000ede8b419f027b6a5f0aa
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7804:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6236:120:WilError_03
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeFile created: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeProcess created: C:\Users\user\AppData\Local\Temp\pin\explorer.exe
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeProcess created: C:\Users\user\AppData\Local\Temp\pin\explorer.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessId,ParentProcessId,ExecutablePath,CommandLine FROM Win32_Process
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessId,ParentProcessId,ExecutablePath,CommandLine FROM Win32_Process
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessId,ParentProcessId,ExecutablePath,CommandLine FROM Win32_Process
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: UPDATE %Q.%s SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: tt-cleaner.exe, 0000000A.00000002.2041494738.00000000012E5000.00000002.00000001.01000000.0000000B.sdmp, tt-cleaner.exe, 0000000A.00000000.1982885008.00000000012E5000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: tt-cleaner.exe, 0000000A.00000002.2041494738.00000000012E5000.00000002.00000001.01000000.0000000B.sdmp, tt-cleaner.exe, 0000000A.00000000.1982885008.00000000012E5000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeReversingLabs: Detection: 21%
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeVirustotal: Detection: 22%
Source: tt-installer-helper.exeString found in binary or memory: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe
Source: tt-installer-helper.exeString found in binary or memory: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeProcess created: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp "C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp" /SL5="$20452,1795533,918016,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe"
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid > "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\~execwithresult.txt""
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe" x "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-install.zip" -o"C:\Program Files (x86)\Telamon Cleaner\" * -r -aoa
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --install --l=t
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /sc "onlogon" /tn "Telamon Cleaner" /tr "\"C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe\" --autorun" /rl "highest"
Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Telamon Cleaner Autorun After Wake Up" /XML "C:\Program Files (x86)\Telamon Cleaner\config\autorunConfig.xml"
Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --autorun
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe > "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\~execwithresult.txt""
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe" --partner 701357 --distr /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe "C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe" --type=renderer --no-sandbox --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13200293819699753944 --renderer-client-id=3 --mojo-platform-channel-handle=3256 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeProcess created: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe "C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe --stat dwnldr/p=701357/cnt=0/dt=7/ct=1/rt=0 --dh 2232 --st 1731133080
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E5FBDD7FD5622990EE00A256BFE64E45
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe "C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --send-statistics --YBSENDSTAT --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe "C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe" "--yqs=" "--yhp=" "--ilight=1" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=ch" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\user\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=1" "--no_opera=n"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe "C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --send-statistics --local-path=C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --use-user-default-locale --YBSENDSTAT
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeProcess created: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe --send "/status.xml?clid=10154070-201&uuid=766fba81-1141-441E-AB11-D836615Beb82&vnt=Windows 10x64&file-no=8%0A15%0A25%0A45%0A57%0A61%0A103%0A111%0A"
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeProcess created: C:\Users\user\AppData\Local\Temp\yb67C3.tmp "C:\Users\user\AppData\Local\Temp\yb67C3.tmp" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\user\AppData\Local\Temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\user\AppData\Local\Temp\website.ico" --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe "C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\user\AppData\Local\Temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\user\AppData\Local\Temp\website.ico" --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=3f5c7cd44d1f6ac769934cada267b4df --annotation=main_process_pid=1420 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x344,0x348,0x34c,0x304,0x350,0xeccbe8,0xeccbf4,0xeccc00
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeProcess created: C:\Users\user\AppData\Local\Temp\pin\explorer.exe C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\user\AppData\Local\Temp\clids.xml"
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\clids_yandex_second.xml"
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=6907571237
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7108 --annotation=metrics_client_id=fb5b54aedd4644afa9720a1c72e20ce1 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x63629a24,0x63629a30,0x63629a3c
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=2744,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2736 /prefetch:2
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2556,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:6
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=2840,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4544 --brver=24.10.2.705 /prefetch:3
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeProcess created: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp "C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp" /SL5="$20452,1795533,918016,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid > "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\~execwithresult.txt""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe" x "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-install.zip" -o"C:\Program Files (x86)\Telamon Cleaner\" * -r -aoaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --install --l=tJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe > "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\~execwithresult.txt""Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe" --partner 701357 --distr /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /sc "onlogon" /tn "Telamon Cleaner" /tr "\"C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe\" --autorun" /rl "highest"Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Telamon Cleaner Autorun After Wake Up" /XML "C:\Program Files (x86)\Telamon Cleaner\config\autorunConfig.xml"Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe "C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe" --type=renderer --no-sandbox --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13200293819699753944 --renderer-client-id=3 --mojo-platform-channel-handle=3256 /prefetch:1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeProcess created: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe "C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe --stat dwnldr/p=701357/cnt=0/dt=7/ct=1/rt=0 --dh 2232 --st 1731133080
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E5FBDD7FD5622990EE00A256BFE64E45
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeProcess created: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe --send "/status.xml?clid=10154070-201&uuid=766fba81-1141-441E-AB11-D836615Beb82&vnt=Windows 10x64&file-no=8%0A15%0A25%0A45%0A57%0A61%0A103%0A111%0A"
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeProcess created: C:\Users\user\AppData\Local\Temp\yb67C3.tmp "C:\Users\user\AppData\Local\Temp\yb67C3.tmp" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\user\AppData\Local\Temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\user\AppData\Local\Temp\website.ico" --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe "C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\user\AppData\Local\Temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\user\AppData\Local\Temp\website.ico" --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=3f5c7cd44d1f6ac769934cada267b4df --annotation=main_process_pid=1420 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x344,0x348,0x34c,0x304,0x350,0xeccbe8,0xeccbf4,0xeccc00
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\user\AppData\Local\Temp\clids.xml"
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\clids_yandex_second.xml"
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeProcess created: C:\Users\user\AppData\Local\Temp\pin\explorer.exe C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7108 --annotation=metrics_client_id=fb5b54aedd4644afa9720a1c72e20ce1 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x63629a24,0x63629a30,0x63629a3c
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=2744,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2736 /prefetch:2
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2556,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:6
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=2840,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4544 --brver=24.10.2.705 /prefetch:3
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: winhttpcom.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpSection loaded: webio.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: libcurl.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webenginewidgets.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webchannel.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5winextras.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webenginecore.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5quick.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5printsupport.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5quickwidgets.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qmlmodels.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5positioning.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: usp10.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dxva2.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: hid.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: webio.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: libcurl.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: zlib1.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msvcp140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5widgets.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5gui.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webenginewidgets.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webchannel.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5winextras.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webenginecore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5quick.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5printsupport.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5quickwidgets.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5quick.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webchannel.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5positioning.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qmlmodels.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: usp10.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: urlmon.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3d9.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dxva2.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: hid.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: schannel.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: webio.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winnsi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: taskschd.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: xmllite.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mrmsupport.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msxml3.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msxml6.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: powrprof.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: umpdc.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: opengl32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: glu32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: appxdeploymentclient.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: libegl.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: libglesv2.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dcomp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dxcore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mscms.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: coloradapterclient.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: windows.ui.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: inputhost.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mmdevapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: devobj.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mf.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mfplat.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: rtworkq.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mfreadwrite.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mfcaptureengine.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dataexchange.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wbemcomn.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3dcompiler_47.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: amsi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mfh264enc.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: comppkgsup.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: windows.media.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: taskschd.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: xmllite.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: linkinfo.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: gpedit.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: activeds.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dssec.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dsuiext.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: framedynos.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: adsldpc.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: authz.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dsrole.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: logoncli.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: ntdsapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: windowscodecs.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: thumbcache.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: policymanager.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: cryptnet.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5webenginecore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: msvcp140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5quick.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5gui.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5webchannel.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5positioning.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: usp10.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: urlmon.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: d3d9.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: dxva2.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: hid.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5qmlmodels.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5gui.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: srpapi.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: tsappcmp.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: wkscli.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: libcurl.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: msvcp140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5widgets.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webenginewidgets.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webchannel.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5gui.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5winextras.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: zlib1.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5gui.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5webenginecore.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5quick.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5printsupport.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5gui.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5quickwidgets.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: qt5positioning.dll
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile written: C:\Windows\SysWOW64\GroupPolicy\gpt.ini
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpWindow found: window name: TSelectLanguageFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: OK
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: Accept
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: I accept the agreement and
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpAutomated click: Accept
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Telamon CleanerJump to behavior
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeStatic file information: File size 2735432 > 1048576
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5PrintSupport.pdb33 source: tt-cleaner.exe, 0000000A.00000002.2042731446.000000006664C000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QmlModels.pdb44 source: tt-cleaner.exe, 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: tt-cleaner.exe, 0000000A.00000002.2055726383.000000006B89F000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebengine\lib\Qt5WebEngineCore.pdb source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: tt-cleaner.exe, 0000000A.00000002.2054659193.000000006AD91000.00000020.00000001.01000000.00000014.sdmp
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: tt-cleaner.exe, 0000000A.00000002.2056437388.000000006BDF1000.00000020.00000001.01000000.0000000D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebchannel\lib\Qt5WebChannel.pdb'' source: tt-cleaner.exe, 0000000A.00000002.2055406808.000000006B40F000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebengine\lib\Qt5WebEngineWidgets.pdb source: tt-cleaner.exe, 0000000A.00000002.2055486651.000000006B436000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QmlModels.pdb source: tt-cleaner.exe, 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\vcpkg-2019.10\vcpkg-2019.10\buildtrees\zlib\x86-windows-rel\zlib.pdb## source: tt-cleaner.exe, 0000000A.00000002.2054611177.000000006AD7D000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwinextras\lib\Qt5WinExtras.pdb// source: tt-cleaner.exe, 0000000A.00000002.2054784487.000000006ADFA000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\BuildAgent\work\16e162391906fd18\bin\ReleaseMT\tt-installer-helper.pdb source: tt-installer-helper.exe, 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmp, tt-installer-helper.exe, 00000004.00000000.1696196007.0000000000B13000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebengine\lib\Qt5WebEngineCore.pdbGCTL source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: C:\vcpkg-2019.10\vcpkg-2019.10\buildtrees\zlib\x86-windows-rel\zlib.pdb source: tt-cleaner.exe, 0000000A.00000002.2054611177.000000006AD7D000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtlocation\lib\Qt5Positioning.pdbNN! source: tt-cleaner.exe, 0000000A.00000002.2042055945.0000000065E9C000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5Quick.pdb source: tt-cleaner.exe, 0000000A.00000002.2042952513.00000000668A8000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QuickWidgets.pdb source: tt-cleaner.exe, 0000000A.00000002.2042518349.00000000664F7000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbQ source: tt-cleaner.exe, 0000000A.00000002.2055726383.000000006B89F000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\BuildAgent\work\16e162391906fd18\bin\ReleaseMT\tt-installer-helper.pdb\ source: tt-installer-helper.exe, 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmp, tt-installer-helper.exe, 00000004.00000000.1696196007.0000000000B13000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebengine\lib\Qt5WebEngineWidgets.pdb66 source: tt-cleaner.exe, 0000000A.00000002.2055486651.000000006B436000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwinextras\lib\Qt5WinExtras.pdb source: tt-cleaner.exe, 0000000A.00000002.2054784487.000000006ADFA000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: tt-cleaner.exe, 0000000A.00000002.2055099154.000000006B1B2000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtlocation\lib\Qt5Positioning.pdb source: tt-cleaner.exe, 0000000A.00000002.2042055945.0000000065E9C000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\vcpkg-2019.10\vcpkg-2019.10\buildtrees\curl\x86-windows-rel\lib\libcurl.pdb source: tt-cleaner.exe, 0000000A.00000002.2056569566.000000006BE98000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5PrintSupport.pdb source: tt-cleaner.exe, 0000000A.00000002.2042731446.000000006664C000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebchannel\lib\Qt5WebChannel.pdb source: tt-cleaner.exe, 0000000A.00000002.2055406808.000000006B40F000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5Qml.pdb source: tt-cleaner.exe, 0000000A.00000002.2042357510.0000000066254000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: tt-cleaner.exe, 0000000A.00000002.2056247590.000000006BC43000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\BuildAgent\work\16e162391906fd18\bin\Release\tt-cleaner\tt-cleaner.pdb source: tt-cleaner.exe, 0000000A.00000002.2041494738.00000000012E5000.00000002.00000001.01000000.0000000B.sdmp, tt-cleaner.exe, 0000000A.00000000.1982885008.00000000012E5000.00000002.00000001.01000000.0000000B.sdmp
Source: api-ms-win-core-console-l1-1-0.dll.8.drStatic PE information: 0xF752E4F6 [Tue Jun 28 12:28:38 2101 UTC]
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B1271B fputs,GetCurrentProcess,GetProcessTimes,memset,GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,fputs,__aulldiv,fputs,fputs,__aulldiv,__aulldiv,fputs,8_2_00B1271B
Source: {9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe.30.drStatic PE information: real checksum: 0x8bd349 should be: 0x8bfb62
Source: is-KA4OF.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0xc21f8
Source: Yandex[1].exe.30.drStatic PE information: real checksum: 0x8bd349 should be: 0x8bfb62
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp.0.drStatic PE information: real checksum: 0x0 should be: 0x321c2b
Source: tt-cleaner.exe.8.drStatic PE information: real checksum: 0x5099f5 should be: 0x4ffac8
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeStatic PE information: section name: .didata
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp.0.drStatic PE information: section name: .didata
Source: is-KA4OF.tmp.1.drStatic PE information: section name: .sxdata
Source: qwindows.dll.8.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.8.drStatic PE information: section name: .qtmetad
Source: msvcp140.dll.8.drStatic PE information: section name: .didat
Source: opengl32sw.dll.8.drStatic PE information: section name: _RDATA
Source: Qt5WebEngineCore.dll.8.drStatic PE information: section name: prot
Source: Qt5WebEngineCore.dll.8.drStatic PE information: section name: CPADinfo
Source: Qt5WebEngineCore.dll.8.drStatic PE information: section name: .rodata
Source: Qt5WebEngineCore.dll.8.drStatic PE information: section name: _RDATA
Source: qgif.dll.8.drStatic PE information: section name: .qtmetad
Source: Yandex[1].exe.30.drStatic PE information: section name: SHARED
Source: Yandex[1].exe.30.drStatic PE information: section name: Shared
Source: {9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe.30.drStatic PE information: section name: SHARED
Source: {9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe.30.drStatic PE information: section name: Shared
Source: setup.exe.35.drStatic PE information: section name: .rodata
Source: setup.exe.35.drStatic PE information: section name: CPADinfo
Source: setup.exe.35.drStatic PE information: section name: malloc_h
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpCode function: 1_3_035FA5CA push ebx; retf 1_3_035FA752
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpCode function: 1_3_035FDCAC push edx; retf 1_3_035FDCBC
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE83F6 push ecx; ret 4_2_00AE8409
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ACAACE push esi; ret 4_2_00ACAAD0
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ACAD8E push esi; ret 4_2_00ACAD90
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE7DC7 push ecx; ret 4_2_00AE7DDA
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B511B0 push ecx; mov dword ptr [esp], ecx8_2_00B511B1
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B6B470 push eax; ret 8_2_00B6B48E
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B17533 push 8B81048Bh; retf 8_2_00B17539
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B6B830 push eax; ret 8_2_00B6B85E
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65E9B046 push ecx; ret 10_2_65E9B059
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65F02E26 push ecx; ret 10_2_65F02E39
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6606E256 push es; ret 10_2_6606E27B

Persistence and Installation Behavior

barindex
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeFile created: C:\Users\user\AppData\Local\Temp\pin\explorer.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI41E0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\concrt140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\msvcp140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5WebChannel.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\is-AE62J.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\vcruntime140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI450F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\Local\Temp\yb67C3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\browser-setup[1].arcJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpFile created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\24.10.2.705\browser.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI426E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\YandexPackSetup[1].exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\24.10.2.705\7z.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\msvcp140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-console-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\mrmsupport.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI486C.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5WebEngineWidgets.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Users\user\AppData\Local\Temp\chrome_Unpacker_BeginUnzipping7108_155261633\_platform_specific\win_x86\widevinecdm.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3F6B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeFile created: C:\Users\user\AppData\Local\Yandex\YaPin\YandexWorking.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\24.10.2.705\brodef.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\is-GUBS0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5WebEngineCore.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\API-MS-Win-core-xstate-l2-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI40B5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\libcurl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeFile created: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\browsericu.dat.backup (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeFile created: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5QuickWidgets.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5PrintSupport.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\is-KA4OF.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\ucrtbase.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\idp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\24.10.2.705\abt-bindings.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\D3Dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\vccorlib140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\libGLESV2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Yandex[1].exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI46B6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeFile created: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\msvcp140_2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeFile created: C:\Users\user\AppData\Local\Temp\pin\explorer.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4143.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4028.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\zlib1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpFile created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI48DA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5WinExtras.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeFile created: C:\Program Files (x86)\Telamon Cleaner\Qt5Positioning.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI41E0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI46B6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI486C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI40B5.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI450F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI48DA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3F6B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4143.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4028.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI426E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\browser-setup[1].arcJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeFile created: C:\Users\user\AppData\Local\Temp\lite_installer.exe@4268.log
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile created: C:\Users\user\AppData\Local\Temp\lite_installer.log
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\yandex_browser_installer.log

Boot Survival

barindex
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /sc "onlogon" /tn "Telamon Cleaner" /tr "\"C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe\" --autorun" /rl "highest"
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile created: C:\Windows\Tasks\?????????? ???????? ??????.job
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telamon CleanerJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telamon Cleaner\Telamon Cleaner.lnkJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telamon Cleaner\Telamon Cleaner Uninstall.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Yandex.lnk
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run YandexBrowserAutoLaunch_7517CB065868E6C64FE845F9BE1DEF0D
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run YandexBrowserAutoLaunch_7517CB065868E6C64FE845F9BE1DEF0D
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00ACF495 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,4_2_00ACF495
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeRegistry key monitored for changes: HKEY_CURRENT_USER\SOFTWARE\Yandex\YandexBrowser
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeRegistry key monitored for changes: HKEY_CURRENT_USER\SOFTWARE\Yandex\YandexBrowser
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeRegistry key monitored for changes: HKEY_CURRENT_USER\SOFTWARE\Yandex\YandexBrowser
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeRegistry key monitored for changes: HKEY_CURRENT_USER\SOFTWARE\Yandex
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E Blob
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSystem information queried: FirmwareTableInformation
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeSection loaded: OutputDebugStringW count: 120
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: OutputDebugStringW count: 147
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeWindow / User API: foregroundWindowGot 681
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI41E0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\concrt140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\idp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\24.10.2.705\abt-bindings.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\opengl32sw.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI450F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\vccorlib140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\24.10.2.705\browser.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI426E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\24.10.2.705\7z.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\msvcp140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-console-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI46B6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI486C.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\chrome_Unpacker_BeginUnzipping7108_155261633\_platform_specific\win_x86\widevinecdm.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\msvcp140_2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3F6B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\24.10.2.705\brodef.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4143.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4028.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\API-MS-Win-core-xstate-l2-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI40B5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI48DA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeDropped PE file which has not been started: C:\Program Files (x86)\Telamon Cleaner\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-41841
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeAPI coverage: 7.5 %
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeAPI coverage: 0.0 %
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeRegistry key enumerated: More than 174 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp TID: 7460Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe TID: 7880Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe TID: 8160Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe TID: 7604Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe TID: 7908Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe TID: 7104Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer,Product FROM Win32_BaseBoard
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer,Version FROM Win32_BIOS
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile Volume queried: C:\Users\user\AppData\Local\tt-cleaner\QtWebEngine\Default\blob_storage\e95a3035-226c-43e6-b14a-3aa08344c8e1 FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\pin\explorer.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\wasm FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default FullSizeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile Volume queried: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD6728 __EH_prolog,FindFirstFileW,FindFirstFileW,FindFirstFileW,8_2_00AD6728
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00AD7300 __EH_prolog,GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetLogicalDriveStringsW,8_2_00AD7300
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AF689B VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,4_2_00AF689B
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Roaming\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
Source: tt-cleaner.exe, 0000000A.00000002.2040909116.00000000004B8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: VMnet
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: VMware, Inc.
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: l9h../../3rdparty/chromium/net/base/network_interfaces_win.ccWlanApiwlanapi.dllWlanQueryInterfaceWlanSetInterfaceVMnetGetNetworkListGetAdaptersAddresses failed: rv9h
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: VMware Inc.
Source: tt-cleaner.exe, 0000000A.00000002.2055320091.000000006B3C2000.00000008.00000001.01000000.00000012.sdmpBinary or memory string: k.?AVQEmulationPaintEngine@@
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.1915165333.0000000000A39000.00000004.00000020.00020000.00000000.sdmp, tt-cleaner.exe, 0000000A.00000003.2000651835.0000000000518000.00000004.00000020.00020000.00000000.sdmp, tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2296819781.00000000035F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: vmnet
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: @jThe Intel Mobile 945 Express family of chipsets is not compatible with WebGLNVIDIA GeForce FX Go5200 is assumed to be buggyDrivers older than 2010 on Windows are possibly unreliableS3 Trio (used in Virtual PC) is not compatibleParallels drivers older than 7 are buggyATI FireMV 2400 cards on Windows are buggyThe Intel GMA500 is too slow for Stage3DNVidia driver 185.93 is crashy on WindowsHardware video decode is only supported in win7+VMware Fusion 4 has corrupt rendering with Win Vista+NVIDIA driver 196.21 is buggy with Stage3D baseline modeNVIDIA driver 182.67 is buggy with Stage3D baseline modeAll Intel drivers before 8.15.10.2021 are buggy with Stage3D baseline modeNVIDIA GeForce 6200 LE is buggy with WebGLGPU access is blocked if users don't have proper graphics driver installed after Windows installationAccelerated video decode interferes with GPU sandbox on older Intel driversDisable GPU on all Windows versions prior to and including VistaIntel Graphics Media Accelerator 3150 causes the GPU process to hang running WebGLAccelerated video decode on Intel driver 10.18.10.3308 is incompatible with the GPU sandboxAccelerated video decode on AMD driver 13.152.1.8000 is incompatible with the GPU sandboxAccelerated video decode interferes with GPU sandbox on certain AMD driversAccelerated video decode interferes with GPU sandbox on certain NVIDIA driversAccelerated video decode does not work with the discrete GPU on AMD switchablesIntel driver version 8.15.10.1749 causes GPU process hangs.GPU rasterization should only be enabled on NVIDIA and Intel and AMD RX-R2 GPUs with DX11+ or any GPU using ANGLE's GL backend.Some AMD drivers have rendering glitches with GPU RasterizationGPU rasterization is blacklisted on NVidia Fermi architecture for now.GPU Rasterization is disabled on pre-GCN AMD cardsMSAA and depth texture buggy on Adreno 3xx, also disable WebGL2Disable use of D3D11/WebGL2 on Windows Vista and lowerDisable D3D11/WebGL2 on older nVidia driversDisable use of D3D11/WebGL2 on Matrox video cardsDisable use of D3D11/WebGL2 on older AMD driversOld Intel drivers cannot reliably support D3D11/WebGL2Disable D3D11/WebGL2 on AMD switchable graphicsTest entry where all features except WebGL blacklistedTest entry where WebGL is blacklistedProtected video decoding with swap chain is for Windows and Intel onlyOlder Intel GPUs cannot support protected video decoding in swap chainsVMware can crash with older drivers and WebGL contentNVIDIA Corporation\NVSMI\nvml.dll8.17.13.4800nvmlInitnvmlShutdownnvmlSystemGetDriverVersionnvmlDeviceGetCountnvmlDeviceGetHandleByIndexnvmlDeviceGetPciInfonvmlDeviceGetCudaComputeCapability
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: Qemu Audio Device
Source: tt-cleaner.exe, 0000000A.00000003.2000651835.0000000000518000.00000004.00000020.00020000.00000000.sdmp, tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW G
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: VMware Screen Codec / VMware Video
Source: tt-cleaner.exe, 0000000A.00000002.2055320091.000000006B3C2000.00000008.00000001.01000000.00000012.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: VMware can crash with older drivers and WebGL content
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: oLjCONNECTION_UNKNOWNCONNECTION_ETHERNETCONNECTION_WIFICONNECTION_2GCONNECTION_3GCONNECTION_4GCONNECTION_NONECONNECTION_BLUETOOTHCONNECTION_INVALIDTeredo Tunneling Pseudo-InterfacevmnetNotifyObserversOfIPAddressChangeImplNotifyObserversOfConnectionTypeChangeImplNotifyObserversOfNetworkChangeImplNotifyObserversOfDNSChangeImplNotifyObserversOfInitialDNSConfigReadImplNotifyObserversOfMaxBandwidthChangeImpl
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AD0056 IsDebuggerPresent,OutputDebugStringW,4_2_00AD0056
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AF689B VirtualProtect ?,-00000001,00000104,?,?,?,0000001C4_2_00AF689B
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B1271B fputs,GetCurrentProcess,GetProcessTimes,memset,GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,fputs,__aulldiv,fputs,fputs,__aulldiv,__aulldiv,fputs,8_2_00B1271B
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AFAB01 mov eax, dword ptr fs:[00000030h]4_2_00AFAB01
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B058AC mov eax, dword ptr fs:[00000030h]4_2_00B058AC
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B058DF mov eax, dword ptr fs:[00000030h]4_2_00B058DF
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B05866 mov eax, dword ptr fs:[00000030h]4_2_00B05866
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AA8090 GetProcessHeap,__Init_thread_footer,__Init_thread_footer,4_2_00AA8090
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE819D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00AE819D
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE82FF SetUnhandledExceptionFilter,4_2_00AE82FF
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AEC86B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00AEC86B
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE7F71 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00AE7F71
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65E9AD34 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_65E9AD34
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65E9AC12 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_65E9AC12
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65F028D0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_65F028D0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65F02B08 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_65F02B08
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeMemory allocated: page read and write | page guard
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe "C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe" --type=renderer --no-sandbox --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13200293819699753944 --renderer-client-id=3 --mojo-platform-channel-handle=3256 /prefetch:1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeProcess created: C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe "C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeProcess created: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe --stat dwnldr/p=701357/cnt=0/dt=7/ct=1/rt=0 --dh 2232 --st 1731133080
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=3f5c7cd44d1f6ac769934cada267b4df --annotation=main_process_pid=1420 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x344,0x348,0x34c,0x304,0x350,0xeccbe8,0xeccbf4,0xeccc00
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7108 --annotation=metrics_client_id=fb5b54aedd4644afa9720a1c72e20ce1 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x63629a24,0x63629a30,0x63629a3c
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=2744,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2736 /prefetch:2
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2556,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:6
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=2840,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4544 --brver=24.10.2.705 /prefetch:3
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "c:\windows\system32\cmd.exe" /s /c ""c:\users\user\appdata\local\temp\is-207r9.tmp\tt-installer-helper.exe" --getyavid --filename=securiteinfo.com.win32.application.agent.nsif6l.17895.28880.exe > "c:\users\user\appdata\local\temp\is-207r9.tmp\~execwithresult.txt""
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe "c:\program files (x86)\telamon cleaner\qtwebengineprocess.exe" --type=renderer --no-sandbox --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=allowcontentinitiateddataurlnavigations,tracingserviceinprocess --disable-features=backgroundfetch,blinkgenpropertytrees,mojovideocapture,networkservicenotsupported,origintrials,smsreceiver,usepdfcompositorserviceforprint,usesurfacelayerforvideo,vizdisplaycompositor,webauthentication,webauthenticationcable,webpayments,webusb --lang=en-ch --webengine-schemes=qrc:slv --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13200293819699753944 --renderer-client-id=3 --mojo-platform-channel-handle=3256 /prefetch:1
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe "c:\users\user\appdata\local\temp\f82b65cd-ddb7-4205-9c8f-7520b2e190ec\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/yandex.exe --send-statistics --ybsendstat --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --yabrowser
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe "c:\users\user\appdata\local\temp\4f095cb1-ece3-4f28-bd6d-6a5874599f21\seederexe.exe" "--yqs=" "--yhp=" "--ilight=1" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=ch" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=c:\users\user\appdata\local\temp\clids-yasearch.xml" "--sender=c:\users\user\appdata\local\temp\f6677a41-6a2a-4dd7-ae6a-7cf5d3bb6293\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=1" "--no_opera=n"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe "c:\users\user\appdata\local\temp\{9f8a1ee2-e35c-453a-9ded-925403fa913e}.exe" --job-name=ybrowserdownloader-{e7645155-90a7-40dc-9a3c-b01031dbd059} --send-statistics --local-path=c:\users\user\appdata\local\temp\{9f8a1ee2-e35c-453a-9ded-925403fa913e}.exe --yabrowser --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/yandex.exe?clid=10154049-201&ui=766fba81-1141-441e-ab11-d836615beb82 --use-user-default-locale --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeProcess created: C:\Users\user\AppData\Local\Temp\yb67C3.tmp "c:\users\user\appdata\local\temp\yb67c3.tmp" --abt-config-resource-file="c:\users\user\appdata\local\temp\abt_config_resource" --abt-update-path="c:\users\user\appdata\local\temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="c:\users\user\appdata\local\temp\brandfile" --clids-file="c:\users\user\appdata\local\temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="c:\users\user\appdata\local\temp\master_preferences" --job-name=ybrowserdownloader-{e7645155-90a7-40dc-9a3c-b01031dbd059} --local-path="c:\users\user\appdata\local\temp\{9f8a1ee2-e35c-453a-9ded-925403fa913e}.exe" --partner-package="c:\users\user\appdata\local\temp\partnerfile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/yandex.exe?clid=10154049-201&ui=766fba81-1141-441e-ab11-d836615beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="c:\users\user\appdata\local\temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="c:\users\user\appdata\local\temp\website.ico" --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe "c:\users\user\appdata\local\temp\yb_c5ca6.tmp\setup.exe" --install-archive="c:\users\user\appdata\local\temp\yb_c5ca6.tmp\browser.packed.7z" --abt-config-resource-file="c:\users\user\appdata\local\temp\abt_config_resource" --abt-update-path="c:\users\user\appdata\local\temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="c:\users\user\appdata\local\temp\brandfile" --clids-file="c:\users\user\appdata\local\temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="c:\users\user\appdata\local\temp\master_preferences" --job-name=ybrowserdownloader-{e7645155-90a7-40dc-9a3c-b01031dbd059} --local-path="c:\users\user\appdata\local\temp\{9f8a1ee2-e35c-453a-9ded-925403fa913e}.exe" --partner-package="c:\users\user\appdata\local\temp\partnerfile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/yandex.exe?clid=10154049-201&ui=766fba81-1141-441e-ab11-d836615beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="c:\users\user\appdata\local\temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="c:\users\user\appdata\local\temp\website.ico" --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe c:\users\user\appdata\local\temp\yb_c5ca6.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\local\yandex\yandexbrowser\user data\crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=3f5c7cd44d1f6ac769934cada267b4df --annotation=main_process_pid=1420 --annotation=plat=win32 --annotation=prod=yandex --annotation=session_logout=false --annotation=ver=24.10.2.705 --initial-client-data=0x344,0x348,0x34c,0x304,0x350,0xeccbe8,0xeccbf4,0xeccc00
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe c:\users\user\appdata\local\yandex\yandexbrowser\application\browser.exe --type=crashpad-handler "--user-data-dir=c:\users\user\appdata\local\yandex\yandexbrowser\user data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\local\yandex\yandexbrowser\user data\crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7108 --annotation=metrics_client_id=fb5b54aedd4644afa9720a1c72e20ce1 --annotation=plat=win32 --annotation=prod=yandex --annotation=session_logout=false --annotation=ver=24.10.2.705 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x63629a24,0x63629a30,0x63629a3c
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "c:\users\user\appdata\local\yandex\yandexbrowser\application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441e-ab11-d836615beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=uaaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaeaaaaaaaaabaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaabaaaaaaaaaaeaaaaaaaaaaiaaaaaaaaaagaaaaaaaaa --gpu-process-kind=sandboxed --field-trial-handle=2744,i,2119101084186981783,13586244754278956424,262144 --enable-features=installernewidentity2024 --variations-seed-version --mojo-platform-channel-handle=2736 /prefetch:2
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "c:\users\user\appdata\local\yandex\yandexbrowser\application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441e-ab11-d836615beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=uaaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaeaaaaaaaaabaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaabaaaaaaaaaaeaaaaaaaaaaiaaaaaaaaaagaaaaaaaaa --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2556,i,2119101084186981783,13586244754278956424,262144 --enable-features=installernewidentity2024 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:6
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "c:\users\user\appdata\local\yandex\yandexbrowser\application\browser.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=ru --service-sandbox-type=none --user-id=766fba81-1141-441e-ab11-d836615beb82 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="network service" --field-trial-handle=2840,i,2119101084186981783,13586244754278956424,262144 --enable-features=installernewidentity2024 --variations-seed-version --mojo-platform-channel-handle=4544 --brver=24.10.2.705 /prefetch:3
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "c:\windows\system32\cmd.exe" /s /c ""c:\users\user\appdata\local\temp\is-207r9.tmp\tt-installer-helper.exe" --getyavid --filename=securiteinfo.com.win32.application.agent.nsif6l.17895.28880.exe > "c:\users\user\appdata\local\temp\is-207r9.tmp\~execwithresult.txt""Jump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeProcess created: C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe "c:\program files (x86)\telamon cleaner\qtwebengineprocess.exe" --type=renderer --no-sandbox --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=allowcontentinitiateddataurlnavigations,tracingserviceinprocess --disable-features=backgroundfetch,blinkgenpropertytrees,mojovideocapture,networkservicenotsupported,origintrials,smsreceiver,usepdfcompositorserviceforprint,usesurfacelayerforvideo,vizdisplaycompositor,webauthentication,webauthenticationcable,webpayments,webusb --lang=en-ch --webengine-schemes=qrc:slv --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13200293819699753944 --renderer-client-id=3 --mojo-platform-channel-handle=3256 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeProcess created: C:\Users\user\AppData\Local\Temp\yb67C3.tmp "c:\users\user\appdata\local\temp\yb67c3.tmp" --abt-config-resource-file="c:\users\user\appdata\local\temp\abt_config_resource" --abt-update-path="c:\users\user\appdata\local\temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="c:\users\user\appdata\local\temp\brandfile" --clids-file="c:\users\user\appdata\local\temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="c:\users\user\appdata\local\temp\master_preferences" --job-name=ybrowserdownloader-{e7645155-90a7-40dc-9a3c-b01031dbd059} --local-path="c:\users\user\appdata\local\temp\{9f8a1ee2-e35c-453a-9ded-925403fa913e}.exe" --partner-package="c:\users\user\appdata\local\temp\partnerfile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/yandex.exe?clid=10154049-201&ui=766fba81-1141-441e-ab11-d836615beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="c:\users\user\appdata\local\temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="c:\users\user\appdata\local\temp\website.ico" --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\yb67C3.tmpProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe "c:\users\user\appdata\local\temp\yb_c5ca6.tmp\setup.exe" --install-archive="c:\users\user\appdata\local\temp\yb_c5ca6.tmp\browser.packed.7z" --abt-config-resource-file="c:\users\user\appdata\local\temp\abt_config_resource" --abt-update-path="c:\users\user\appdata\local\temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="c:\users\user\appdata\local\temp\brandfile" --clids-file="c:\users\user\appdata\local\temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="c:\users\user\appdata\local\temp\master_preferences" --job-name=ybrowserdownloader-{e7645155-90a7-40dc-9a3c-b01031dbd059} --local-path="c:\users\user\appdata\local\temp\{9f8a1ee2-e35c-453a-9ded-925403fa913e}.exe" --partner-package="c:\users\user\appdata\local\temp\partnerfile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/yandex.exe?clid=10154049-201&ui=766fba81-1141-441e-ab11-d836615beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="c:\users\user\appdata\local\temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="c:\users\user\appdata\local\temp\website.ico" --ybsendstat
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe c:\users\user\appdata\local\temp\yb_c5ca6.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\local\yandex\yandexbrowser\user data\crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=3f5c7cd44d1f6ac769934cada267b4df --annotation=main_process_pid=1420 --annotation=plat=win32 --annotation=prod=yandex --annotation=session_logout=false --annotation=ver=24.10.2.705 --initial-client-data=0x344,0x348,0x34c,0x304,0x350,0xeccbe8,0xeccbf4,0xeccc00
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe c:\users\user\appdata\local\yandex\yandexbrowser\application\browser.exe --type=crashpad-handler "--user-data-dir=c:\users\user\appdata\local\yandex\yandexbrowser\user data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=c:\users\user\appdata\local\yandex\yandexbrowser\user data\crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7108 --annotation=metrics_client_id=fb5b54aedd4644afa9720a1c72e20ce1 --annotation=plat=win32 --annotation=prod=yandex --annotation=session_logout=false --annotation=ver=24.10.2.705 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x63629a24,0x63629a30,0x63629a3c
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "c:\users\user\appdata\local\yandex\yandexbrowser\application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441e-ab11-d836615beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=uaaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaeaaaaaaaaabaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaabaaaaaaaaaaeaaaaaaaaaaiaaaaaaaaaagaaaaaaaaa --gpu-process-kind=sandboxed --field-trial-handle=2744,i,2119101084186981783,13586244754278956424,262144 --enable-features=installernewidentity2024 --variations-seed-version --mojo-platform-channel-handle=2736 /prefetch:2
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "c:\users\user\appdata\local\yandex\yandexbrowser\application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441e-ab11-d836615beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=uaaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaeaaaaaaaaabaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaabaaaaaaaaaaeaaaaaaaaaaiaaaaaaaaaagaaaaaaaaa --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2556,i,2119101084186981783,13586244754278956424,262144 --enable-features=installernewidentity2024 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:6
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeProcess created: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe "c:\users\user\appdata\local\yandex\yandexbrowser\application\browser.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=ru --service-sandbox-type=none --user-id=766fba81-1141-441e-ab11-d836615beb82 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="network service" --field-trial-handle=2840,i,2119101084186981783,13586244754278956424,262144 --enable-features=installernewidentity2024 --variations-seed-version --mojo-platform-channel-handle=4544 --brver=24.10.2.705 /prefetch:3
Source: tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: fA-Fake-DesktopCapturer-WindowProgmanButtonApplicationFrameWindowWindows.UI.Core.CoreWindow
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE840B cpuid 4_2_00AE840B
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,4_2_00B08685
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: EnumSystemLocalesW,4_2_00B0892B
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: EnumSystemLocalesW,4_2_00B08976
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,4_2_00B08A9C
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: EnumSystemLocalesW,4_2_00B08A11
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: GetLocaleInfoW,4_2_00B08CF1
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_00B08E19
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,4_2_00B08FF7
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: GetLocaleInfoW,4_2_00B08F21
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: EnumSystemLocalesW,4_2_00AFD24A
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: GetLocaleInfoW,4_2_00AFD871
Source: C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\Program Files (x86)\Telamon Cleaner\platforms\qwindows.dll VolumeInformation
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\Program Files (x86)\Telamon Cleaner\styles\qwindowsvistastyle.dll VolumeInformation
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\Program Files (x86)\Telamon Cleaner\fonts\PROXIMANOVA-REGULAR.ttf VolumeInformation
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\Program Files (x86)\Telamon Cleaner\fonts\RUBIK-REGULAR.ttf VolumeInformation
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\Program Files (x86)\Telamon Cleaner\fonts\PROXIMANOVA-REGULAR.ttf VolumeInformation
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\Program Files (x86)\Telamon Cleaner\fonts\RUBIK-REGULAR.ttf VolumeInformation
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\omnija-20242709.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\master_preferences VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\master_preferences VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\master_preferences VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\brand_config VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\partner_config VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\clids.xml VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\clids-yabrowser.xml VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\install_state.json VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\master_preferences VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\install_state.json VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\install_state.json VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\install_state.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\pin\explorer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\brand_config VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\partner_config VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\master_preferences VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\master_preferences VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\variations_update VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Roaming\Yandex\ui VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\ui_config\package\omni_override_final_notbar.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\install_state.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\install_state.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\install_state.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\install_state.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\about_logo_en.png VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\about_logo_en_2x.png VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\about_logo_ru.png VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\about_logo_ru_2x.png VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\tablo VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\ntp\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\MEIPreload\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\web_app_config\component\manifest.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\web_app_config\component\apps.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\web_app_config\component\RU_v4.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\Extensions\external_extensions.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\compatibility.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\resources\configs\all_zip VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\widgets\suggest.so VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\widgets\suggest.so VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\widgets\suggest.so VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\widgets\suggest.so VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\widgets\suggest.so VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\widgets\flutter_assets VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\modern.fon VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\script.fon VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\coure.fon VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\courf.fon VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\seriff.fon VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\sserife.fon VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\sseriff.fon VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\smallf.fon VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GILLUBCD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GILSANUB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeQueries volume information: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AE85B2 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_00AE85B2
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00B045F9 _free,_free,_free,GetTimeZoneInformation,_free,4_2_00B045F9
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exeCode function: 8_2_00B68B70 GetVersionExW,GetModuleHandleW,GetProcAddress,8_2_00B68B70
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-journal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-journal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-journal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-journal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js-20241109042707.619961.backup
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-20241109042707.619961.backup
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\search.json.mozlz4-20241109042707.795963.backup
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-20241109042707.795963.backup
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E Blob
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\search.json.mozlz4
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\compatibility.ini
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\prefs.js
Source: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exeFile opened: C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\History
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-journal
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
Source: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exeCode function: 4_2_00AA1530 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,4_2_00AA1530
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EDC760 ??0QVariant@@QAE@XZ,??0QVariant@@QAE@N@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??0QByteArray@@QAE@UQByteArrayDataPtr@@@Z,?bindingValueAsString@ExecutableCompilationUnit@QV4@@QBE?AVQString@@PBUBinding@CompiledData@2@@Z,??0QByteArray@@QAE@XZ,??0QVariant@@QAE@ABVQString@@@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QString@@QAE@XZ,??0QVariant@@QAE@_N@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??0QQmlListModel@@AAE@PBV0@PAVListModel@@PAUExecutionEngine@QV4@@PAVQObject@@@Z,?contextForObject@QQmlEngine@@SAPAVQQmlContext@@PBVQObject@@@Z,?setContextForObject@QQmlEngine@@SAXPAVQObject@@PAVQQmlContext@@@Z,??0QVariant@@QAE@HPBXI@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??0QVariant@@QAE@HPBXI@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??0QVariant@@QAE@ABV?$QMap@VQString@@VQVariant@@@@@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??0QVariant@@QAE@ABVQDateTime@@@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??0QVariant@@QAE@HPBXI@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,10_2_65EDC760
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EE3E50 ?objectAt@ExecutableCompilationUnit@QV4@@QBEPBUObject@CompiledData@2@H@Z,??8@YA_NABVQString@@0@Z,?resolveType@QQmlCustomParser@@IBEPBUQMetaObject@@ABVQString@@@Z,?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z,?error@QQmlCustomParser@@IAEXABULocation@CompiledData@QV4@@ABVQString@@@Z,??4QString@@QAEAAV0@ABV0@@Z,?isEmpty@QString@@QBE_NXZ,??1QString@@QAE@XZ,?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z,?error@QQmlCustomParser@@IAEXABULocation@CompiledData@QV4@@ABVQString@@@Z,?isEmpty@QString@@QBE_NXZ,??1QString@@QAE@XZ,?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z,?error@QQmlCustomParser@@IAEXABULocation@CompiledData@QV4@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?bindingValueAsScriptString@ExecutableCompilationUnit@QV4@@QBE?AVQString@@PBUBinding@CompiledData@2@@Z,?toUtf8@QString@@QGBE?AVQByteArray@@XZ,?evaluateEnum@QQmlCustomParser@@IBEHABVQByteArray@@PA_N@Z,?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z,?error@QQmlCustomParser@@IAEXABULocation@CompiledData@QV4@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QByteArray@@QAE@XZ,??1QString@@QAE@XZ,??1QByteArray@@QAE@XZ,??1QString@@QAE@XZ,10_2_65EE3E50
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_65EDB0C0 ?objectAt@ExecutableCompilationUnit@QV4@@QBEPBUObject@CompiledData@2@H@Z,??0QVariant@@QAE@HPBXI@Z,??1QVariant@@QAE@XZ,??0QVariant@@QAE@XZ,??0QVariant@@QAE@HPBXI@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QVariant@@QAE@XZ,?bindingValueAsString@ExecutableCompilationUnit@QV4@@QBE?AVQString@@PBUBinding@CompiledData@2@@Z,??0QVariant@@QAE@ABVQString@@@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QVariant@@QAE@XZ,?bindingValueAsNumber@ExecutableCompilationUnit@QV4@@QBENPBUBinding@CompiledData@2@@Z,??0QVariant@@QAE@N@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QVariant@@QAE@XZ,??0QVariant@@QAE@_N@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QVariant@@QAE@XZ,??0QVariant@@QAE@HPBXI@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QVariant@@QAE@XZ,?bindingValueAsScriptString@ExecutableCompilationUnit@QV4@@QBE?AVQString@@PBUBinding@CompiledData@2@@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QVariant@@QAE@XZ,?contextForObject@QQmlEngine@@SAPAVQQmlContext@@PBVQObject@@@Z,?get@QQmlContextData@@SAPAV1@PAVQQmlContext@@@Z,?create@QmlContext@QV4@@SAPAU1Heap@2@PAUExecutionContext@2@PAVQQmlContextData@@PAVQObject@@@Z,?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z,?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,memcpy,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?deallocate@QArrayData@@SAXPAU1@II@Z,?data@QArrayData@@QAEPAXXZ,?createScriptFunction@FunctionObject@QV4@@SAPAU1Heap@2@PAUExecutionContext@2@PAUFunction@2@@Z,?call@FunctionObject@QV4@@QBE_KPBUValue@2@0H@Z,??0QJSValue@@QAE@W4SpecialValue@0@@Z,?allocate@PersistentValueStorage@QV4@@QAEPAUValue@2@XZ,??4Value@QV4@@QAEAAU01@_K@Z,?isDetached@QVariant@@QBE_NXZ,??1QVariant@@QAE@XZ,??1QJSValue@@QAE@XZ,??1QJSValue@@QAE@XZ,??0QJSValue@@QAE@ABV0@@Z,??1QJSValue@@QAE@XZ,??0QVariant@@QAE@HPBXI@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QJSValue@@QAE@XZ,?toUtf8@QString@@QGBE?AVQByteArray@@XZ,?evaluateEnum@QQmlCustomParser@@IBEHABVQByteArray@@PA_N@Z,??0QVariant@@QAE@H@Z,??4QVariant@@QAEAAV0@$$QAV0@@Z,??1QVariant@@QAE@XZ,??1QVariant@@QAE@XZ,??1QByteArray@@QAE@XZ,??1QString@@QAE@XZ,??1QVariant@@QAE@XZ,??1QString@@QAE@XZ,10_2_65EDB0C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660086A0 ?hasBindingBit@QQmlData@@QBE_NH@Z,10_2_660086A0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660146A0 ?accept0@UiArrayBinding@AST@QQmlJS@@UAEXPAVVisitor@23@@Z,?accept@Node@AST@QQmlJS@@QAEXPAVVisitor@23@@Z,?accept@Node@AST@QQmlJS@@QAEXPAVVisitor@23@@Z,10_2_660146A0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660066B0 ?clearBindingBit@QQmlData@@QAEXH@Z,10_2_660066B0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660626B4 ?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z,?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z,?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z,?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z,?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z,?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z,?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z,?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z,?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z,?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z,?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z,?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z,?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z,?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z,?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z,?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z,?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z,?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z,?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z,?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z,?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z,?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z,?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z,?static_vtbl@Object@QV4@@2UVTable@2@B,?newInternalClass@ExecutionEngine@QV4@@QAEPAUInternalClass@Heap@2@PBUVTable@2@PAUObject@2@@Z,?static_vtbl@Object@QV4@@2UVTable@2@B,?newInternalClass@ExecutionEngine@QV4@@QAEPAUInternalClass@Heap@2@PBUVTable@2@PAUObject@2@@Z,?static_vtbl@Object@QV4@@2UVTable@2@B,?newInternalClass@ExecutionEngine@QV4@@QAEPAUInternalClass@Heap@2@PBUVTable@2@PAUObject@2@@Z,?static_vtbl@Object@QV4@@2UVTable@2@B,?newInternalClass@ExecutionEngine@QV4@@QAEPAUInternalClass@Heap@2@PBUVTable@2@PAUObject@2@@Z,?static_vtbl@Object@QV4@@2UVTable@2@B,?newInternalClass@ExecutionEngine@QV4@@QAEPAUInternalClass@Heap@2@PBUVTable@2@PAUObject@2@@Z,?newString@ExecutionEngine@QV4@@QAEPAUString@Heap@2@ABVQString@@@Z,??1QString@@QAE@XZ,?createBuiltinFunction@FunctionObject@QV4@@SAPAU1Heap@2@PAUExecutionEngine@2@PAUStringOrSymbol@2@P6A_KPBU12@PBUValue@2@3H@ZH@Z,?init@ObjectPrototype@QV4@@QAEXPAUExecutionEngine@2@PAUObject@2@@Z,?init@SequencePrototype@QV4@@QAEXXZ,?defineDefaultProperty@Object@QV4@@QAEXABVQString@@ABUValue@2@UPropertyAttributes@2@@Z,??1QString@@QAE@XZ,?defineDefaultProperty@Object@QV4@@QAEXABVQString@@ABUValue@2@UPropertyAttributes@2@@Z,??1QString@@QAE@XZ,?defineDefaultProperty@Object@QV4@@QAEXABVQString@@ABUValue@2@UPropertyAttributes@2@@Z,??1QString@@QAE@XZ,?defineD10_2_660626B4
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660166F0 ?lastSourceLocation@UiObjectBinding@AST@QQmlJS@@UBE?AVSourceLocation@23@XZ,10_2_660166F0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66006720 ?clearPendingBindingBit@QQmlData@@QAEXH@Z,10_2_66006720
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66008750 ?hasPendingBindingBit@QQmlData@@QBE_NH@Z,10_2_66008750
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_661A47A0 ??0QQmlAbstractBinding@@IAE@XZ,10_2_661A47A0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D47D0 ?enabledFlag@QQmlBinding@@ABE_NXZ,10_2_660D47D0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660107E0 ??0UiArrayBinding@AST@QQmlJS@@QAE@PAVUiQualifiedId@12@PAVUiArrayMemberList@12@@Z,10_2_660107E0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66006420 ?bindingValueAsNumber@ExecutableCompilationUnit@QV4@@QBENPBUBinding@CompiledData@2@@Z,10_2_66006420
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66044450 ?appendBinding@IRBuilder@QmlIR@@QAEXPAVUiQualifiedId@AST@QQmlJS@@PAVStatement@45@PAVNode@45@@Z,?resolveQualifiedId@IRBuilder@QmlIR@@QAE_NPAPAVUiQualifiedId@AST@QQmlJS@@PAPAUObject@2@_N@Z,??8@YA_NVQLatin1String@@ABVQStringRef@@@Z,?setId@IRBuilder@QmlIR@@QAE_NABVSourceLocation@AST@QQmlJS@@PAVStatement@45@@Z,?toString@QStringRef@@QBE?AVQString@@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?appendBinding@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@0IPAVStatement@45@PAVNode@45@@Z,??1QString@@QAE@XZ,10_2_66044450
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66044520 ?appendBinding@Object@QmlIR@@QAE?AVQString@@PAUBinding@2@_N@Z,?findBinding@Object@QmlIR@@QBEPAUBinding@2@I@Z,?trUtf8@Object@QmlIR@@SA?AVQString@@PBD0H@Z,?insertSorted@Object@QmlIR@@QAEXPAUBinding@2@@Z,??0QString@@QAE@XZ,??0QString@@QAE@XZ,10_2_66044520
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66046250 ?generateJSCodeForFunctionsAndBindings@JSCodeGen@QmlIR@@QAE?AV?$QVector@H@@ABV?$QList@UCompiledFunctionOrExpression@QmlIR@@@@@Z,?size@QListData@@QBEHXZ,?sharedNull@QArrayData@@SAPAU1@XZ,?begin@QListData@@QBEPAPAXXZ,?end@QListData@@QBEPAPAXXZ,?at@QListData@@QBEPAPAXH@Z,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,?sharedNull@QArrayData@@SAPAU1@XZ,?deallocate@QArrayData@@SAXPAU1@II@Z,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?deallocate@QArrayData@@SAXPAU1@II@Z,??1QString@@QAE@XZ,??1Visitor@AST@QQmlJS@@UAE@XZ,?size@QListData@@QBEHXZ,?at@QListData@@QBEPAPAXH@Z,??0QString@@QAE@XZ,?toString@QStringRef@@QBE?AVQString@@XZ,??4QString@@QAEAAV0@$$QAV0@@Z,??1QString@@QAE@XZ,?at@QListData@@QBEPAPAXH@Z,??0QString@@QAE@ABV0@@Z,??4QString@@QAEAAV0@$$QAV0@@Z,??1QString@@QAE@XZ,?pool@Engine@QQmlJS@@QAEPAVMemoryPool@2@XZ,?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z,?data@QArrayData@@QAEPAXXZ,??1QString@@QAE@XZ,?size@QListData@@QBEHXZ,?sharedNull@QArrayData@@SAPAU1@XZ,?deallocate@QArrayData@@SAXPAU1@II@Z,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?deallocate@QArrayData@@SAXPAU1@II@Z,??1QString@@QAE@XZ,??1Visitor@AST@QQmlJS@@UAE@XZ,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?deallocate@QArrayData@@SAXPAU1@II@Z,10_2_66046250
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66048260 ?visit@IRBuilder@QmlIR@@UAE_NPAVUiArrayBinding@AST@QQmlJS@@@Z,?resolveQualifiedId@IRBuilder@QmlIR@@QAE_NPAPAVUiQualifiedId@AST@QQmlJS@@PAPAUObject@2@_N@Z,?toString@QStringRef@@QBE?AVQString@@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,??1QString@@QAE@XZ,malloc,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,?recordError@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,memcpy,free,?defineQMLObject@IRBuilder@QmlIR@@QAE_NPAHPAVUiQualifiedId@AST@QQmlJS@@ABVSourceLocation@45@PAVUiObjectInitializer@45@PAUObject@2@@Z,?appendBinding@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@0IH_N1@Z,free,10_2_66048260
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660302B0 ?isEmpty@QStringRef@@QBE_NXZ,?initializeAndDestructureBindingElement@Codegen@Compiler@QV4@@IAEXPAVPatternElement@AST@QQmlJS@@ABUReference@123@_N@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?statementList@Codegen@Compiler@QV4@@IAEXPAVStatementList@AST@QQmlJS@@@Z,10_2_660302B0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660442E0 ?appendBinding@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@0IPAVStatement@45@PAVNode@45@@Z,?setBindingValue@IRBuilder@QmlIR@@QAEXPAUBinding@CompiledData@QV4@@PAVStatement@AST@QQmlJS@@PAVNode@78@@Z,?appendBinding@Object@QmlIR@@QAE?AVQString@@PAUBinding@2@_N@Z,?isEmpty@QString@@QBE_NXZ,??0QString@@QAE@XZ,??4QString@@QAEAAV0@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,10_2_660442E0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660DA370 ?updatingFlag@QQmlBinding@@ABE_NXZ,10_2_660DA370
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660443C0 ?appendBinding@IRBuilder@QmlIR@@QAEXPAVUiQualifiedId@AST@QQmlJS@@H_N@Z,?resolveQualifiedId@IRBuilder@QmlIR@@QAE_NPAPAVUiQualifiedId@AST@QQmlJS@@PAPAUObject@2@_N@Z,?toString@QStringRef@@QBE?AVQString@@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?appendBinding@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@0IH_N1@Z,??1QString@@QAE@XZ,10_2_660443C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66016060 ?lastSourceLocation@UiArrayBinding@AST@QQmlJS@@UBE?AVSourceLocation@23@XZ,10_2_66016060
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66044110 ?appendBinding@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@0IH_N1@Z,?at@QListData@@QBEPAPAXH@Z,??0QString@@QAE@ABV0@@Z,??8QString@@QBE_NVQLatin1String@@@Z,??1QString@@QAE@XZ,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,??0QString@@QAE@XZ,??4QString@@QAEAAV0@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?appendBinding@Object@QmlIR@@QAE?AVQString@@PAUBinding@2@_N@Z,?isEmpty@QString@@QBE_NXZ,?recordError@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,10_2_66044110
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66026180 ?unlinkBinding@Object@QmlIR@@QAEPAUBinding@2@PAU32@0@Z,10_2_66026180
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D81F0 ?nextBinding@QQmlAbstractBinding@@QBEPAV1@XZ,10_2_660D81F0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D0E00 ??0QQmlAbstractBinding@@QAE@ABV0@@Z,10_2_660D0E00
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D0E30 ??0QQmlBinding@@QAE@ABV0@@Z,??0QQmlJavaScriptExpression@@QAE@ABV0@@Z,??0PersistentValue@QV4@@QAE@ABV01@@Z,10_2_660D0E30
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6603AE60 ?variableDeclaration@Codegen@Compiler@QV4@@IAEXPAVPatternElement@AST@QQmlJS@@@Z,??1QString@@QAE@XZ,?targetForPatternElement@Codegen@Compiler@QV4@@IAE?AUReference@123@PAVPatternElement@AST@QQmlJS@@@Z,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,?initializeAndDestructureBindingElement@Codegen@Compiler@QV4@@IAEXPAVPatternElement@AST@QQmlJS@@ABUReference@123@_N@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,10_2_6603AE60
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66034E78 ??4QString@@QAEAAV0@ABV0@@Z,?size@QListData@@QBEHXZ,?size@QListData@@QBEHXZ,?sharedNull@QArrayData@@SAPAU1@XZ,?sharedNull@QArrayData@@SAPAU1@XZ,?size@QListData@@QBEHXZ,?toString@QStringRef@@QBE?AVQString@@XZ,?referenceForName@Codegen@Compiler@QV4@@QAE?AUReference@123@ABVQString@@_NABVSourceLocation@AST@QQmlJS@@@Z,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?initializeAndDestructureBindingElement@Codegen@Compiler@QV4@@IAEXPAVPatternElement@AST@QQmlJS@@ABUReference@123@_N@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?statementList@Codegen@Compiler@QV4@@IAEXPAVStatementList@AST@QQmlJS@@@Z,??1QString@@QAE@XZ,??0QMessageLogger@@QAE@PBDH0@Z,?debug@QMessageLogger@@QBE?AVQDebug@@XZ,??6QDebug@@QAEAAV0@PBD@Z,??6QDebug@@QAEAAV0@ABVQString@@@Z,??6QDebug@@QAEAAV0@PBD@Z,??6QDebug@@QAEAAV0@_N@Z,??6QDebug@@QAEAAV0@PBD@Z,??6QDebug@@QAEAAV0@H@Z,??6QDebug@@QAEAAV0@PBD@Z,??6QDebug@@QAEAAV0@_N@Z,??1QDebug@@QAE@XZ,?size@QListData@@QBEHXZ,?size@QString@@QBEHXZ,?data@QString@@QBEPBVQChar@@XZ,??0QMessageLogger@@QAE@PBDH0@Z,?debug@QMessageLogger@@QBE?AVQDebug@@XZ,??1QDebug@@QAE@XZ,_invalid_parameter_noinfo_noreturn,?deallocate@QArrayData@@SAXPAU1@II@Z,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?deallocate@QArrayData@@SAXPAU1@II@Z,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?deallocate@QArrayData@@SAXPAU1@II@Z,10_2_66034E78
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660FAE70 ?call@DeclareVar@Runtime@QV4@@SAXPAUExecutionEngine@3@IH@Z,?createMutableBinding@ExecutionContext@QV4@@QAEXPAUString@2@_N@Z,10_2_660FAE70
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D0E90 ??0QQmlBinding@@QAE@XZ,??0QQmlJavaScriptExpression@@QAE@XZ,??0QQmlAbstractBinding@@IAE@XZ,10_2_660D0E90
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66046EF0 ?resolveQualifiedId@IRBuilder@QmlIR@@QAE_NPAPAVUiQualifiedId@AST@QQmlJS@@PAPAUObject@2@_N@Z,??8@YA_NVQLatin1String@@ABVQStringRef@@@Z,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,?recordError@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,?toString@QStringRef@@QBE?AVQString@@XZ,?begin@QListData@@QBEPAPAXXZ,?end@QListData@@QBEPAPAXXZ,?at@QListData@@QBEPAPAXH@Z,??0QString@@QAE@ABV0@@Z,??8@YA_NABVQString@@0@Z,??1QString@@QAE@XZ,?length@QStringRef@@QBEHXZ,?size@QString@@QBEHXZ,?reserve@QString@@QAEXH@Z,?size@QString@@QBEHXZ,?data@QString@@QAEPAVQChar@@XZ,??0QChar@@QAE@UQLatin1Char@@@Z,?length@QStringRef@@QBEHXZ,?constData@QStringRef@@QBEPBVQChar@@XZ,memcpy,?data@QString@@QBEPBVQChar@@XZ,?resize@QString@@QAEXH@Z,?constData@QStringRef@@QBEPBVQChar@@XZ,?isUpper@QChar@@QBE_NXZ,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,??0QString@@QAE@XZ,??4QString@@QAEAAV0@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?constData@QStringRef@@QBEPBVQChar@@XZ,?isUpper@QChar@@QBE_NXZ,?data@QArrayData@@QAEPAXXZ,?defineQMLObject@IRBuilder@QmlIR@@QAE_NPAHPAVUiQualifiedId@AST@QQmlJS@@ABVSourceLocation@45@PAVUiObjectInitializer@45@PAUObject@2@@Z,?appendBinding@Object@QmlIR@@QAE?AVQString@@PAUBinding@2@_N@Z,?isEmpty@QString@@QBE_NXZ,?data@QArrayData@@QAEPAXXZ,??1QString@@QAE@XZ,??4QString@@QAEAAV0@$$QAV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??4QString@@QAEAAV0@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,10_2_66046EF0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66048EF0 ?visit@IRBuilder@QmlIR@@UAE_NPAVUiPublicMember@AST@QQmlJS@@@Z,?toString@QStringRef@@QBE?AVQString@@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?asString@IRBuilder@QmlIR@@SA?AVQString@@PAVUiQualifiedId@AST@QQmlJS@@@Z,?isEmpty@QString@@QBE_NXZ,?toString@QStringRef@@QBE?AVQString@@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?at@QString@@QBE?BVQChar@@H@Z,?isUpper@QChar@@QBE_NXZ,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,?recordError@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,?append@QString@@QAEAAV1@ABV1@@Z,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,?recordError@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?appendSignal@Object@QmlIR@@QAE?AVQString@@PAUSignal@2@@Z,?isEmpty@QString@@QBE_NXZ,?recordError@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?asString@IRBuilder@QmlIR@@SA?AVQString@@PAVUiQualifiedId@AST@QQmlJS@@@Z,??8QString@@QBE_NVQLatin1String@@@Z,?appendAlias@IRBuilder@QmlIR@@QAE_NPAVUiPublicMember@AST@QQmlJS@@@Z,??1QString@@QAE@XZ,?at@QString@@QBE?BVQChar@@H@Z,?isUpper@QChar@@QBE_NXZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,??8@YA_NVQLatin1String@@ABVQStringRef@@@Z,?toString@QStringRef@@QBE?AVQString@@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,??0QString@@QAE@XZ,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,??4QString@@QAEAAV0@$$QAV0@@Z,??1QString@@QAE@XZ,?isEmpty@QStringRef@@QBE_NXZ,?isNull@QStringRef@@QBE_NXZ,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,?translate@QCoreApplication@@SA?AVQString@@PBD00H@Z,?recordError@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?appendProperty@Object@QmlIR@@QAE?AVQString@@PAUProperty@2@ABV3@_NABVSourceLocation@AST@QQmlJS@@PAV567@@Z,??4QString@@QAEAAV0@$$QAV0@@Z,??1QString@@QAE@XZ,?isEmpty@QString@@QBE_NXZ,?recordError@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?accept@Node@AST@QQmlJS@@QAEXPAVVisitor@23@@Z,?isRedundantNullInitializerForPropertyDeclaration@IRBuilder@QmlIR@@SA_NPAUProperty@2@PAVStatement@AST@QQmlJS@@@Z,?appendBinding@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@0IPAVStatement@45@PAVNode@45@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,10_2_66048EF0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D8EF0 ?setAddedToObject@QQmlAbstractBinding@@IAEX_N@Z,10_2_660D8EF0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D8F10 ?setBoundFunction@QQmlBinding@@QAEXPAUBoundFunction@QV4@@@Z,?set@PersistentValue@QV4@@QAEXPAUExecutionEngine@2@ABUValue@2@@Z,10_2_660D8F10
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D8F30 ?setEnabledFlag@QQmlBinding@@AAEX_N@Z,10_2_660D8F30
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D8F50 ?setNextBinding@QQmlAbstractBinding@@IAEXPAV1@@Z,10_2_660D8F50
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6603AF60 ?variableDeclarationList@Codegen@Compiler@QV4@@IAEXPAVVariableDeclarationList@AST@QQmlJS@@@Z,??1QString@@QAE@XZ,?targetForPatternElement@Codegen@Compiler@QV4@@IAE?AUReference@123@PAVPatternElement@AST@QQmlJS@@@Z,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,?initializeAndDestructureBindingElement@Codegen@Compiler@QV4@@IAEXPAVPatternElement@AST@QQmlJS@@ABUReference@123@_N@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,10_2_6603AF60
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D8F90 ?setProperty@QObjectWrapper@QV4@@KAXPAUExecutionEngine@2@PAVQObject@@PAVQQmlPropertyData@@ABUValue@2@@Z,?isInfoEnabled@QLoggingCategory@@QBE_NXZ,?removeBinding@QQmlPropertyPrivate@@SAXPAVQObject@@VQQmlPropertyIndex@@@Z,10_2_660D8F90
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D6C00 ?initializeBindings@QObjectWrapper@QV4@@SAXPAUExecutionEngine@2@@Z,?method_connect@QObjectWrapper@QV4@@KA_KPBUFunctionObject@2@PBUValue@2@1H@Z,?defineDefaultProperty@Object@QV4@@QAEXABVQString@@P6A_KPBUFunctionObject@2@PBUValue@2@2H@ZHUPropertyAttributes@2@@Z,??1QString@@QAE@XZ,?method_disconnect@QObjectWrapper@QV4@@KA_KPBUFunctionObject@2@PBUValue@2@1H@Z,?defineDefaultProperty@Object@QV4@@QAEXABVQString@@P6A_KPBUFunctionObject@2@PBUValue@2@2H@ZHUPropertyAttributes@2@@Z,??1QString@@QAE@XZ,10_2_660D6C00
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66010D10 ??0UiObjectBinding@AST@QQmlJS@@QAE@PAVUiQualifiedId@12@0PAVUiObjectInitializer@12@@Z,10_2_66010D10
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_6603ED30 ?visit@Codegen@Compiler@QV4@@MAE_NPAVForEachStatement@AST@QQmlJS@@@Z,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??0QString@@QAE@XZ,?expression@Codegen@Compiler@QV4@@IAE?AUReference@123@PAVExpressionNode@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?destructurePattern@Codegen@Compiler@QV4@@IAEXPAVPattern@AST@QQmlJS@@ABUReference@123@@Z,?statement@Codegen@Compiler@QV4@@IAEXPAVStatement@AST@QQmlJS@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??0QString@@QAE@XZ,?expression@Codegen@Compiler@QV4@@IAE?AUReference@123@PAVExpressionNode@AST@QQmlJS@@ABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,?initializeAndDestructureBindingElement@Codegen@Compiler@QV4@@IAEXPAVPatternElement@AST@QQmlJS@@ABUReference@123@_N@Z,10_2_6603ED30
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660D6DC0 ?isAddedToObject@QQmlAbstractBinding@@IBE_NXZ,10_2_660D6DC0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66044A50 ?bindingsTarget@IRBuilder@QmlIR@@QBEPAUObject@2@XZ,10_2_66044A50
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66044AB0 ?compileJavaScriptCodeInObjectsRecursively@JSCodeGen@QmlIR@@QAE_NHH@Z,?data@QArrayData@@QAEPAXXZ,?shared_null@QListData@@2UData@1@B,?generateJSCodeForFunctionsAndBindings@JSCodeGen@QmlIR@@QAE?AV?$QVector@H@@ABV?$QList@UCompiledFunctionOrExpression@QmlIR@@@@@Z,?compileJavaScriptCodeInObjectsRecursively@JSCodeGen@QmlIR@@QAE_NHH@Z,10_2_66044AB0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66044B05 ?begin@QListData@@QBEPAPAXXZ,?detach_grow@QListData@@QAEPAUData@1@PAHH@Z,?begin@QListData@@QBEPAPAXXZ,?begin@QListData@@QBEPAPAXXZ,?end@QListData@@QBEPAPAXXZ,?begin@QListData@@QBEPAPAXXZ,?begin@QListData@@QBEPAPAXXZ,?append@QListData@@QAEPAPAXXZ,?generateJSCodeForFunctionsAndBindings@JSCodeGen@QmlIR@@QAE?AV?$QVector@H@@ABV?$QList@UCompiledFunctionOrExpression@QmlIR@@@@@Z,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?deallocate@QArrayData@@SAXPAU1@II@Z,?pool@Engine@QQmlJS@@QAEPAVMemoryPool@2@XZ,?data@QArrayData@@QAEPAXXZ,memcpy,?data@QArrayData@@QAEPAXXZ,?data@QArrayData@@QAEPAXXZ,?deallocate@QArrayData@@SAXPAU1@II@Z,?compileJavaScriptCodeInObjectsRecursively@JSCodeGen@QmlIR@@QAE_NHH@Z,10_2_66044B05
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66014B60 ?accept0@UiScriptBinding@AST@QQmlJS@@UAEXPAVVisitor@23@@Z,?accept@Node@AST@QQmlJS@@QAEXPAVVisitor@23@@Z,?accept@Node@AST@QQmlJS@@QAEXPAVVisitor@23@@Z,10_2_66014B60
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66048B60 ?visit@IRBuilder@QmlIR@@UAE_NPAVUiObjectBinding@AST@QQmlJS@@@Z,?defineQMLObject@IRBuilder@QmlIR@@QAE_NPAHPAVUiQualifiedId@AST@QQmlJS@@ABVSourceLocation@45@PAVUiObjectInitializer@45@PAUObject@2@@Z,?appendBinding@IRBuilder@QmlIR@@QAEXPAVUiQualifiedId@AST@QQmlJS@@H_N@Z,10_2_66048B60
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66046BB0 ?insertSorted@Object@QmlIR@@QAEXPAUBinding@2@@Z,10_2_66046BB0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66048BC0 ?visit@IRBuilder@QmlIR@@UAE_NPAVUiObjectDefinition@AST@QQmlJS@@@Z,?constData@QStringRef@@QBEPBVQChar@@XZ,?isUpper@QChar@@QBE_NXZ,?defineQMLObject@IRBuilder@QmlIR@@QAE_NPAHPAVUiQualifiedId@AST@QQmlJS@@ABVSourceLocation@45@PAVUiObjectInitializer@45@PAUObject@2@@Z,?appendBinding@IRBuilder@QmlIR@@QAEXABVSourceLocation@AST@QQmlJS@@0IH_N1@Z,?defineQMLObject@IRBuilder@QmlIR@@QAE_NPAHPAVUiQualifiedId@AST@QQmlJS@@ABVSourceLocation@45@PAVUiObjectInitializer@45@PAUObject@2@@Z,?appendBinding@IRBuilder@QmlIR@@QAEXPAVUiQualifiedId@AST@QQmlJS@@H_N@Z,10_2_66048BC0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660148C0 ?accept0@UiObjectBinding@AST@QQmlJS@@UAEXPAVVisitor@23@@Z,?accept@Node@AST@QQmlJS@@QAEXPAVVisitor@23@@Z,?accept@Node@AST@QQmlJS@@QAEXPAVVisitor@23@@Z,?accept@Node@AST@QQmlJS@@QAEXPAVVisitor@23@@Z,10_2_660148C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660449E0 ?bindingAsString@Object@QmlIR@@QBE?AVQString@@PAUDocument@2@H@Z,?mid@QString@@QBE?AV1@HH@Z,10_2_660449E0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66035630 ?destructureElementList@Codegen@Compiler@QV4@@IAEXABUReference@123@PAVPatternElementList@AST@QQmlJS@@_N@Z,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??0QString@@QAE@XZ,??0QString@@QAE@ABV0@@Z,??1QString@@QAE@XZ,?initializeAndDestructureBindingElement@Codegen@Compiler@QV4@@IAEXPAVPatternElement@AST@QQmlJS@@ABUReference@123@_N@Z,??1QString@@QAE@XZ,?initializeAndDestructureBindingElement@Codegen@Compiler@QV4@@IAEXPAVPatternElement@AST@QQmlJS@@ABUReference@123@_N@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,??1QString@@QAE@XZ,10_2_66035630
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_66073630 ?createMutableBinding@ExecutionContext@QV4@@QAEXPAUString@2@_N@Z,?newObject@ExecutionEngine@QV4@@QAEPAUObject@Heap@2@XZ,?createPropertyKeyImpl@String@QV4@@QBEXXZ,?throwTypeError@ExecutionEngine@QV4@@QAE_KXZ,10_2_66073630
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660236C0 ?bindingCount@Object@QmlIR@@QBEHXZ,10_2_660236C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660476C0 ?setBindingValue@IRBuilder@QmlIR@@QAEXPAUBinding@CompiledData@QV4@@PAVStatement@AST@QQmlJS@@PAVNode@78@@Z,?toString@QStringRef@@QBE?AVQString@@XZ,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,??1QString@@QAE@XZ,?registerConstant@JSUnitGenerator@Compiler@QV4@@QAEH_K@Z,?tryGeneratingTranslationBinding@IRBuilder@QmlIR@@QAEXABVQStringRef@@PAVArgumentList@AST@QQmlJS@@PAUBinding@CompiledData@QV4@@@Z,?registerConstant@JSUnitGenerator@Compiler@QV4@@QAEH_K@Z,?at@QListData@@QBEPAPAXH@Z,??0QString@@QAE@ABV0@@Z,?size@QString@@QBEHXZ,??0QString@@QAE@HW4Initialization@Qt@@@Z,?data@QString@@QBEPBVQChar@@XZ,?appendLatin1To@QAbstractConcatenable@@KAXPBDHPAVQChar@@@Z,?size@QString@@QBEHXZ,?data@QString@@QBEPBVQChar@@XZ,memcpy,?registerString@StringTableGenerator@Compiler@QV4@@QAEHABVQString@@@Z,??1QString@@QAE@XZ,??1QString@@QAE@XZ,10_2_660476C0
Source: C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exeCode function: 10_2_660236D0 ?bindingsBegin@Object@QmlIR@@QBE?AUIterator@?$PoolList@UBinding@QmlIR@@@2@XZ,10_2_660236D0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
21
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
21
Disable or Modify Tools
1
OS Credential Dumping
2
System Time Discovery
Remote Services11
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Search Order Hijacking
1
DLL Search Order Hijacking
1
Deobfuscate/Decode Files or Information
11
Input Capture
11
Peripheral Device Discovery
Remote Desktop Protocol11
Browser Session Hijacking
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts12
Command and Scripting Interpreter
1
Windows Service
1
Access Token Manipulation
2
Obfuscated Files or Information
Security Account Manager5
File and Directory Discovery
SMB/Windows Admin Shares1
Data from Local System
SteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts11
Scheduled Task/Job
11
Scheduled Task/Job
1
Windows Service
1
Timestomp
NTDS68
System Information Discovery
Distributed Component Object Model11
Input Capture
Protocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchd11
Registry Run Keys / Startup Folder
12
Process Injection
1
DLL Side-Loading
LSA Secrets1
Query Registry
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts11
Scheduled Task/Job
1
DLL Search Order Hijacking
Cached Domain Credentials241
Security Software Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items11
Registry Run Keys / Startup Folder
1
File Deletion
DCSync22
Virtualization/Sandbox Evasion
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job132
Masquerading
Proc Filesystem13
Process Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
Modify Registry
/etc/passwd and /etc/shadow1
Application Window Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron22
Virtualization/Sandbox Evasion
Network Sniffing2
System Owner/User Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
Access Token Manipulation
Input Capture1
Remote System Discovery
Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task12
Process Injection
KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1552608 Sample: SecuriteInfo.com.Win32.Appl... Startdate: 09/11/2024 Architecture: WINDOWS Score: 48 187 Multi AV Scanner detection for dropped file 2->187 189 Multi AV Scanner detection for submitted file 2->189 191 Uses schtasks.exe or at.exe to add and modify task schedules 2->191 193 4 other signatures 2->193 9 msiexec.exe 2->9         started        12 browser.exe 2->12         started        16 {9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe 2->16         started        18 2 other processes 2->18 process3 dnsIp4 123 C:\Windows\Installer\MSI48DA.tmp, PE32 9->123 dropped 125 C:\Windows\Installer\MSI486C.tmp, PE32 9->125 dropped 127 C:\Windows\Installer\MSI46B6.tmp, PE32 9->127 dropped 135 7 other malicious files 9->135 dropped 20 msiexec.exe 9->20         started        173 192.168.2.4 unknown unknown 12->173 129 C:\Users\user\AppData\...\widevinecdm.dll, PE32 12->129 dropped 137 27 other malicious files 12->137 dropped 209 Tries to harvest and steal browser information (history, passwords, etc) 12->209 211 Writes many files with high entropy 12->211 24 browser.exe 12->24         started        27 browser.exe 12->27         started        29 browser.exe 12->29         started        31 browser.exe 12->31         started        175 213.180.193.234 YANDEXRU Russian Federation 16->175 177 5.45.205.241 YANDEXRU Russian Federation 16->177 185 5 other IPs or domains 16->185 131 C:\Users\user\AppData\Local\Temp\yb67C3.tmp, PE32 16->131 dropped 139 2 other malicious files 16->139 dropped 213 Overwrites Mozilla Firefox settings 16->213 33 yb67C3.tmp 16->33         started        179 172.67.144.93 CLOUDFLARENETUS United States 18->179 181 52.11.16.99 AMAZON-02US United States 18->181 183 54.201.167.71 AMAZON-02US United States 18->183 133 SecuriteInfo.com.W...F6L.17895.28880.tmp, PE32 18->133 dropped 215 Query firmware table information (likely to detect VMs) 18->215 35 SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp 7 34 18->35         started        37 QtWebEngineProcess.exe 18->37         started        file5 signatures6 process7 dnsIp8 87 C:\Users\user\AppData\...\lite_installer.exe, PE32 20->87 dropped 89 C:\Users\user\AppData\Local\...\sender.exe, PE32 20->89 dropped 91 C:\Users\user\AppData\Local\...\seederexe.exe, PE32 20->91 dropped 195 Tries to delay execution (extensive OutputDebugStringW loop) 20->195 39 seederexe.exe 20->39         started        43 lite_installer.exe 20->43         started        147 178.154.131.215 YANDEXRU Russian Federation 24->147 149 178.154.131.217 YANDEXRU Russian Federation 24->149 155 26 other IPs or domains 24->155 93 C:\Users\user\AppData\Local\...\setup.exe, PE32 33->93 dropped 101 7 other malicious files 33->101 dropped 46 setup.exe 33->46         started        151 5.189.239.208 SELECTELRU Russian Federation 35->151 153 18.194.106.181 AMAZON-02US United States 35->153 95 C:\Users\user\...\tt-installer-helper.exe, PE32 35->95 dropped 97 C:\Users\user\AppData\Local\...\is-KA4OF.tmp, PE32 35->97 dropped 99 C:\Users\user\AppData\Local\...\is-GUBS0.tmp, PE32 35->99 dropped 103 6 other files (5 malicious) 35->103 dropped 197 Writes many files with high entropy 35->197 48 7za.exe 239 35->48         started        50 downloader.exe 35->50         started        52 tt-cleaner.exe 15 8 35->52         started        54 3 other processes 35->54 file9 signatures10 process11 dnsIp12 115 12 other malicious files 39->115 dropped 199 Overwrites Mozilla Firefox settings 39->199 201 Tries to harvest and steal browser information (history, passwords, etc) 39->201 203 Writes many files with high entropy 39->203 56 sender.exe 39->56         started        161 5.45.200.104 YANDEXRU Russian Federation 43->161 163 77.88.21.14 YANDEXRU Russian Federation 43->163 105 {9F8A1EE2-E35C-453...D-925403FA913E}.exe, PE32 43->105 dropped 107 C:\Users\user\AppData\Local\...\Yandex[1].exe, PE32 43->107 dropped 109 C:\Users\user\AppData\Local\...\browser.dll, PE32 46->109 dropped 111 C:\Users\user\AppData\Local\...\brodef.dll, PE32 46->111 dropped 113 C:\Users\user\AppData\...\abt-bindings.dll, PE32 46->113 dropped 117 2 other malicious files 46->117 dropped 59 Yandex.exe 46->59         started        73 3 other processes 46->73 119 75 other files (2 malicious) 48->119 dropped 63 conhost.exe 48->63         started        165 5.45.192.10 YANDEXRU Russian Federation 50->165 167 5.45.192.146 YANDEXRU Russian Federation 50->167 171 2 other IPs or domains 50->171 121 2 other malicious files 50->121 dropped 65 downloader.exe 50->65         started        67 YandexPackSetup.exe 50->67         started        169 77.223.100.3 EKAT-ASRU Russian Federation 52->169 205 Query firmware table information (likely to detect VMs) 52->205 69 schtasks.exe 1 52->69         started        71 schtasks.exe 1 52->71         started        75 4 other processes 54->75 file13 signatures14 process15 dnsIp16 157 87.250.254.20 YANDEXRU Russian Federation 56->157 141 C:\Users\user\AppData\...\YandexWorking.exe, PE32 59->141 dropped 143 C:\Users\user\AppData\Local\...\explorer.exe, PE32 59->143 dropped 145 C:\Users\user\AppData\Local\...\Yandex.lnk, MS 59->145 dropped 207 Drops PE files with benign system names 59->207 77 explorer.exe 59->77         started        159 213.180.193.14 YANDEXRU Russian Federation 65->159 79 conhost.exe 69->79         started        81 conhost.exe 71->81         started        83 conhost.exe 73->83         started        85 conhost.exe 73->85         started        file17 signatures18 process19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe21%ReversingLabs
SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe22%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Telamon Cleaner\API-MS-Win-core-xstate-l2-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\D3Dcompiler_47.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5Core.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5Gui.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5Network.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5Positioning.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5PrintSupport.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5Qml.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5QmlModels.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5Quick.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5QuickWidgets.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5WebChannel.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5WebEngineCore.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5WebEngineWidgets.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5Widgets.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\Qt5WinExtras.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-console-l1-2-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-multibyte-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-private-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\concrt140.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\imageformats\qgif.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\libEGL.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\libGLESV2.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\libcurl.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\mrmsupport.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\msvcp140.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\msvcp140_1.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\msvcp140_2.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\opengl32sw.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\platforms\qwindows.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\styles\qwindowsvistastyle.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe25%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\ucrtbase.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\vccorlib140.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\vcruntime140.dll0%ReversingLabs
C:\Program Files (x86)\Telamon Cleaner\zlib1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Yandex[1].exe0%ReversingLabs
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\YandexPackSetup[1].exe8%ReversingLabs
C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe8%ReversingLabs
C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe8%ReversingLabs
C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\chrome_Unpacker_BeginUnzipping7108_155261633\_platform_specific\win_x86\widevinecdm.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-207R9.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe (copy)8%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-207R9.tmp\idp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-207R9.tmp\is-AE62J.tmp12%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-207R9.tmp\is-GUBS0.tmp8%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://crbug.com/680046)0%Avira URL Cloudsafe
http://report-example.test/testt0%Avira URL Cloudsafe
https://crbug.com/979235.0%Avira URL Cloudsafe
https://crbug.com/954323Blink.VisibleLoadTime.LazyLoadImages.AboveTheFold.Slow2GBlink.VisibleLoadTim0%Avira URL Cloudsafe
http://https://.comHp0%Avira URL Cloudsafe
http://127.0.0.1http://localhostproductId0%Avira URL Cloudsafe
https://stat.telamoncleaner.com/api/set/stat?uid=ea20b272-e56d-4da7-8f49-7beee99f6a92-a8da5c0ae33cf10%Avira URL Cloudsafe
https://crbug.com/979235.0%VirustotalBrowse
https://crbug.com/680046)0%VirustotalBrowse
https://crbug.com/954323Blink.VisibleLoadTime.LazyLoadImages.AboveTheFold.Slow2GBlink.VisibleLoadTim0%VirustotalBrowse
https://www.chromestatus.com/feature/5148050062311424LitePageServed00%Avira URL Cloudsafe
https://www.chromestatus.com/feature/67083268217896960%Avira URL Cloudsafe
http://77.223.100.30%Avira URL Cloudsafe
https://www.chromestatus.com/feature/45328103710392320%Avira URL Cloudsafe
https://stat.telamoncleaner.com/api/set/statXkW0%Avira URL Cloudsafe
https://developers.chrome.com/origintrials/0%Avira URL Cloudsafe
https://www.chromestatus.com/feature/5738264052891648../../3rdparty/chromium/third_party/blink/rende0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://developers.google.com/web/updates/2019/07/web-components-time-to-upgradett-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
    high
    http://www.startssl.com/policy.pdf04tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
      high
      https://www.bluetooth.com/specifications/gatt/servicestt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
        high
        http://crbug.com/619103.Subsequencett-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
          high
          http://ocsp.starfieldtech.com/08tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
            high
            http://ocsp.starfieldtech.com/0;tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
              high
              https://www.chromestatus.com/feature/5636954674692096tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                high
                http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmp, tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                  high
                  http://www.color.orgtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                    high
                    https://www.qt.io/.kpSecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295441416.0000000006371000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://crbug.com/680046)tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://goo.gl/7K7WLuThett-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                        high
                        https://docs.google.com/tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                          high
                          http://repository.certum.pl/ca.cer09tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                            high
                            https://c.doc-0-0-sj.sj.googleusercontent.com/tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                              high
                              https://github.com/WICG/feature-policy/blob/master/features.md#sensor-featuresDeviceOrientationAbsoltt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                high
                                https://goo.gl/7K7WLutt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                  high
                                  http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTDtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                    high
                                    https://www.remobjects.com/psSecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1650721575.0000000002550000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1651138515.000000007F9E0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000000.1652574082.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                      high
                                      https://www.innosetup.com/SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1650721575.0000000002550000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe, 00000000.00000003.1651138515.000000007F9E0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000000.1652574082.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                        high
                                        https://crbug.com/979235.tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.chromestatus.com/feature/5629582019395584.tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                          high
                                          https://clients3.google.com/ct_uploadtt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                            high
                                            https://crbug.com/981419tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                              high
                                              http://www.certum.pl/CPS0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                high
                                                https://chromium.googlesource.com/chromium/src/tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                  high
                                                  https://goo.gl/ximf56tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                    high
                                                    http://l.twimg.com/i/hpkp_reporttt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                                      high
                                                      http://crbug.com/619103.tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                        high
                                                        https://chrome.google.com/webstorett-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                          high
                                                          https://c.youtube.com/tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                            high
                                                            http://exslt.org/commontt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                              high
                                                              http://certs.godaddy.com/repository/1301tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                high
                                                                https://www.chromestatus.com/features/%stt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                  high
                                                                  https://www.alphassl.com/repository/03tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                    high
                                                                    http://https://.comHptt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://c.docs.google.com/tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                      high
                                                                      http://report-example.test/testttt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://ocsp.rootca1.amazontrust.com0:tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                        high
                                                                        http://www.startssl.com/policy0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                          high
                                                                          https://certs.godaddy.com/repository/0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                            high
                                                                            http://certificates.godaddy.com/repository/gd_intermediate.crt0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                              high
                                                                              http://www.symauth.com/cps0(tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                high
                                                                                https://www.thawte.com/cps0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                  high
                                                                                  https://crbug.com/954323Blink.VisibleLoadTime.LazyLoadImages.AboveTheFold.Slow2GBlink.VisibleLoadTimtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                  • 0%, Virustotal, Browse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://google.com/paytt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                    high
                                                                                    http://crl.godaddy.com/gdroot-g2.crl0Ftt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                      high
                                                                                      http://crl.rootg2.amazontrust.com/rootg2.crl0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                        high
                                                                                        http://report-example.test/testtt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                          high
                                                                                          http://www.symauth.com/rpa0)tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                            high
                                                                                            https://webrtc.org/web-apis/chrome/unified-plan/.tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                              high
                                                                                              http://crbug.com/490015tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                high
                                                                                                http://www.jclark.com/xttt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                  high
                                                                                                  http://www.startssl.com/sfsca.crl0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                    high
                                                                                                    http://www.symauth.com/rpa00tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                      high
                                                                                                      http://www.zlib.net/Dtt-cleaner.exe, 0000000A.00000002.2054628080.000000006AD84000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                        high
                                                                                                        http://icl.com/saxontt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                          high
                                                                                                          https://log.getdropbox.com/hpkpLAtt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                            high
                                                                                                            http://aia.startssl.com/certs/ca.crt02tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.mdtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                high
                                                                                                                https://www.qt.io/.SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2301964802.00000000035F6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2296819781.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2292757927.00000000024C9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.entrust.net/2048ca.crl0;tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.chromestatus.com/feature/5527160148197376tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                      high
                                                                                                                      https://goo.gl/rStTGztt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                        high
                                                                                                                        https://crbug.com/824647tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                          high
                                                                                                                          https://goo.gl/LdLk22Failedtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                            high
                                                                                                                            http://html4/loose.dtdtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                              high
                                                                                                                              http://127.0.0.1http://localhostproductIdtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://certs.starfieldtech.com/repository/0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                high
                                                                                                                                https://beacons.gcp.gvt2.com/domainreliability/uploadtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://crbug.com/954323Antt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.chromestatus.com/feature/5629582019395584.Thett-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://aia1.wosign.com/ca1-class3-server.cer0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://stat.telamoncleaner.com/api/set/stat?uid=ea20b272-e56d-4da7-8f49-7beee99f6a92-a8da5c0ae33cf1tt-cleaner.exe, 00000010.00000003.2125389243.0000000004241000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://.csstt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://ocsp.thawte.com0;tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.chromestatus.com/feature/5148050062311424LitePageServed0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://wicg.github.io/cors-rfc1918/tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://subca.ocsp-certum.com0.tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.chromestatus.com/feature/6708326821789696tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.chromestatus.com/features/6662647093133312tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.wosign.com/policy/0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://goo.gl/4NeimXOrigintt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://crl.entrust.net/g2ca.crl0;tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://77.223.100.3tt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://crbug.com/v8/8520tt-cleaner.exe, 0000000A.00000002.2053003360.0000000069F8E000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://subca.ocsp-certum.com01tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.chromestatus.com/feature/5749447073988608Addedtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.chromestatus.com/feature/4532810371039232tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://stat.telamoncleaner.com/api/set/statXkWtt-cleaner.exe, 0000000A.00000002.2040909116.0000000000518000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/WICG/feature-policy/blob/master/features.md#sensor-featurestt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.symauth.com/rpa0tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://developers.chrome.com/origintrials/tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://googlevideo.com/tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://.jpgtt-cleaner.exe, 0000000A.00000002.2053003360.000000006A3D2000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://update.telamoncleaner.com/SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000003.2295652169.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, 00000001.00000002.2299020858.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://goo.gl/4NeimXreadValue()tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A8A3000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.chromestatus.com/feature/5745543795965952tt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.chromestatus.com/feature/5738264052891648../../3rdparty/chromium/third_party/blink/rendett-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://goo.gl/LdLk22Emptytt-cleaner.exe, 0000000A.00000002.2053003360.000000006A567000.00000002.00000001.01000000.00000019.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              104.18.38.233
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              142.250.114.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              87.250.250.119
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              93.158.134.158
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              162.159.61.3
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              93.158.134.119
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              87.250.250.41
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              52.11.16.99
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              5.45.200.104
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              213.180.193.234
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              1.1.1.1
                                                                                                                                                                              unknownAustralia
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              34.104.35.123
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              77.88.44.242
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              5.45.205.241
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              5.45.205.242
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              5.45.205.243
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              87.250.251.66
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              77.88.21.232
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              87.250.254.216
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              87.250.251.20
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              77.88.21.14
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              77.88.55.88
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              5.45.247.11
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              213.180.193.14
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              93.158.134.121
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              93.158.134.242
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              172.67.144.93
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              213.180.193.232
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              54.201.167.71
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              18.194.106.181
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              62.217.160.14
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              15723AZERONLINEAZfalse
                                                                                                                                                                              178.154.131.217
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              5.45.192.132
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              178.154.131.215
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              77.223.100.3
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              51604EKAT-ASRUfalse
                                                                                                                                                                              87.250.254.20
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              5.45.192.10
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              172.217.23.99
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              37.9.64.225
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              172.64.41.3
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              5.189.239.208
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              49505SELECTELRUfalse
                                                                                                                                                                              77.88.44.55
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              5.45.192.146
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              213.180.204.158
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              77.88.21.37
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              104.18.20.226
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.64.149.23
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              93.158.134.144
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              213.180.204.196
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              13238YANDEXRUfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.4
                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                              Analysis ID:1552608
                                                                                                                                                                              Start date and time:2024-11-09 05:25:05 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 15m 36s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:50
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Sample name:SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal48.rans.phis.spyw.evad.winEXE@102/1182@0/50
                                                                                                                                                                              EGA Information:
                                                                                                                                                                              • Successful, ratio: 75%
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 57%
                                                                                                                                                                              • Number of executed functions: 135
                                                                                                                                                                              • Number of non-executed functions: 284
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                              • Execution Graph export aborted for target SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp, PID 7320 because there are no executed function
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              04:26:33Task SchedulerRun new task: Telamon Cleaner path: "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" s>--autorun
                                                                                                                                                                              04:28:24AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run YandexBrowserAutoLaunch_7517CB065868E6C64FE845F9BE1DEF0D "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --shutdown-if-not-closed-by-system-restart
                                                                                                                                                                              04:28:31Task SchedulerRun new task: path: C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe s>--background-update --noerrdialogs
                                                                                                                                                                              04:28:34AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run YandexBrowserAutoLaunch_7517CB065868E6C64FE845F9BE1DEF0D "C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --shutdown-if-not-closed-by-system-restart
                                                                                                                                                                              23:26:27API Interceptor1997440x Sleep call for process: tt-cleaner.exe modified
                                                                                                                                                                              23:26:54API Interceptor1x Sleep call for process: SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp modified
                                                                                                                                                                              23:27:00API Interceptor1x Sleep call for process: lite_installer.exe modified
                                                                                                                                                                              23:27:09API Interceptor1x Sleep call for process: sender.exe modified
                                                                                                                                                                              23:28:20API Interceptor1x Sleep call for process: browser.exe modified
                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                              93.158.134.158http://www.goo.su/c1Rnox/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                https://www.izmailovo.ru/contacts/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  http://manga-netflix10737.tinyblogging.com.xx3.kz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    http://marvin-occentus.net/statisticGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      http://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        http://validierungsbereich.lol/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          http://adobefallshomes.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            http://pelicanbcnsolutions.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              https://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                https://marvin-occentus.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  162.159.61.3file.exeGet hashmaliciousLummaC Stealer, StealcBrowse
                                                                                                                                                                                                    s6QYhBcJtc.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                          cOOhDuNWt7.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            https://www.capcut.com/download-guidance?download_url=https%3A%2F%2Flf16-capcut.faceulv.com%2Fobj%2Fcapcutpc-packages-us%2Finstaller%2Fcapcut_capcutpc_0_1.2.6_installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              4YgQ2xN41W.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                6GMmnAcpMs.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                  Mediatool-media-planning-guide lnk.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                    H71PKTiNjk.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                      104.18.38.233https://www.anwaltssocietaet.at/#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        https://echange.netapi.fr/f.php?h=0ocaYd0R&d=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://www.ammyy.com/it/downloads.htmlGet hashmaliciousFlawedammyyBrowse
                                                                                                                                                                                                                            https://www.ammyy.com/it/downloads.htmlGet hashmaliciousFlawedammyyBrowse
                                                                                                                                                                                                                              https://www.ammyy.com/it/downloads.htmlGet hashmaliciousFlawedammyyBrowse
                                                                                                                                                                                                                                DTLite1200-2126.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://www.imobie.com/go/download.php?product=atiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    https://dl.silhcdn.com/1dc240dfb4eb6c5fGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://controller-software.minebea-intec.com/PC-Tools/IndicatorBrowser2.1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        https://launcher-public-service-prod06.ol.epicgames.com/launcher/api/installer/download/EpicGamesLauncherInstaller.msi?productName=unrealEngineGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          87.250.250.119http://jobs.sixlfags.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://sites.google.com/view/ca7k/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://www.google.com/url?q=https%3A%2F%2Fhm.ru%2FavuRpS&sa=D&sntz=1&usg=AOvVaw3TJv_p-78LeKmDlxZZNN5yGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                https://m-apkpure.playvoir.com/ru/maiorders-merchant/maiorders.merchantappGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  http://coin-have.c0mGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://skarinbroekmanvanvliets.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      http://ipfs.io/ipfs/bafybeidgkzr2gy7npe4yonk6p7s4chmwvgd2cp7bk7u6llfwiutgvt77tqGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        http://telexxx-hot.vercel.app/Get hashmaliciousPorn ScamBrowse
                                                                                                                                                                                                                                                          https://taplink.cc/universalgrcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            http://www.goo.su/c1Rnox/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 104.21.63.163
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              HrxOpVxK5d.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              YANDEXRUhttp://jobs.sixlfags.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                                              http://gjchristelsodikobehjsg.taplink.wsGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                              • 93.158.134.119
                                                                                                                                                                                                                                                              https://gjchristelsodikobehjsg.taplink.ws/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                                              https://sites.google.com/view/ca7k/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 93.158.134.119
                                                                                                                                                                                                                                                              https://media.nomadsport.net/Culture/SetCulture?culture=en&returnUrl=https://t.ly/qrCwtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 213.180.204.90
                                                                                                                                                                                                                                                              http://dmalmotors.ru/remont-avtoelektriki.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                                              https://www.google.com/url?q=https%3A%2F%2Fhm.ru%2FavuRpS&sa=D&sntz=1&usg=AOvVaw3TJv_p-78LeKmDlxZZNN5yGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                                              https://t.co/WUjzOGRMNxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 87.250.250.90
                                                                                                                                                                                                                                                              http://199.59.243.227Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 213.180.204.90
                                                                                                                                                                                                                                                              https://thebatallangroup.taplink.ws/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 104.21.63.163
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              HrxOpVxK5d.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                                              YANDEXRUhttp://jobs.sixlfags.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                                              http://gjchristelsodikobehjsg.taplink.wsGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                              • 93.158.134.119
                                                                                                                                                                                                                                                              https://gjchristelsodikobehjsg.taplink.ws/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                                              https://sites.google.com/view/ca7k/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 93.158.134.119
                                                                                                                                                                                                                                                              https://media.nomadsport.net/Culture/SetCulture?culture=en&returnUrl=https://t.ly/qrCwtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 213.180.204.90
                                                                                                                                                                                                                                                              http://dmalmotors.ru/remont-avtoelektriki.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                                              https://www.google.com/url?q=https%3A%2F%2Fhm.ru%2FavuRpS&sa=D&sntz=1&usg=AOvVaw3TJv_p-78LeKmDlxZZNN5yGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                                              https://t.co/WUjzOGRMNxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 87.250.250.90
                                                                                                                                                                                                                                                              http://199.59.243.227Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 213.180.204.90
                                                                                                                                                                                                                                                              https://thebatallangroup.taplink.ws/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              C:\Program Files (x86)\Telamon Cleaner\API-MS-Win-core-xstate-l2-1-0.dlld7816ba6ddda0c4e833d9bba85864de6b1bd289246fcedae84b8a6581db3f5b6.msi.zipGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                ipNkjpa6m0.msiGet hashmaliciousDanaBotBrowse
                                                                                                                                                                                                                                                                  yJYNZgoiNh.msiGet hashmaliciousDanaBot, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                    BizCloud_3.2.0.2453.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      Patch_MB_5.x.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        SecuriteInfo.com.Trojan.Siggen21.12106.29399.26647.exeGet hashmaliciousEICARBrowse
                                                                                                                                                                                                                                                                          SecuriteInfo.com.Trojan.Siggen21.12106.29399.26647.exeGet hashmaliciousEICARBrowse
                                                                                                                                                                                                                                                                            Patch_MB 4.6.x.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              Patch MB 4.5.xx.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                Patch MB 4.5.xx.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):575
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.773242242540406
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:EgkgFfLY0jl+Dvl/IdioGhluCXPzWi/sZWld:8gF/ErKu3R6i/sZWn
                                                                                                                                                                                                                                                                                  MD5:7AAD9B0A76271AEFFF31F2A1A0227E0C
                                                                                                                                                                                                                                                                                  SHA1:FFFBEE2A79593AF7067FA839F5168A8431A26D44
                                                                                                                                                                                                                                                                                  SHA-256:A7E7AFD8CF45D9E4EC04AD20ED7B14789B15D2E522A35D2F6BAFD7ECE78697DD
                                                                                                                                                                                                                                                                                  SHA-512:1E00941A83D5A362040B58926EF67D96EA193E3D05B16DD2B7CF33D2F9C8B1FF93DB672DFEC3CB0F8BAFFF06C8030DDFD75B7CE9120FDDC3F167988BA0E39412
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...@IXOS.@.....@a.hY.@.....@.....@.....@.....@.....@......&.{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}....0.A.B.@.>.9.:.8. ./.=.4.5.:.A.0...YandexSearch.msi.@.....@.....@.....@........&.{F0A43BC2-42B5-4E82-A6EF-7AF37D3B261B}.....@.....@.....@.....@.......@.....@.....@.......@........0.A.B.@.>.9.:.8. ./.=.4.5.:.A.0.......Rollback....B.:.0.B. .4.5.9.A.B.2.8.O.:...[1]..RollbackCleanup..#.4.0.;.5.=.8.5. .@.5.7.5.@.2.=.K.E. .:.>.?.8.9. .D.0.9.;.>.2...$.0.9.;.:. .[.1.].....ProcessComponents"...1.=.>.2.;.5.=.8.5. .@.5.3.8.A.B.@.0.F.8.8. .:.>.<.?.>.=.5.=.B.>.2....@.....@.....@....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.085606848100013
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:m1f5buWfhW4240V2sms/nGfegw6cunYqnajjhEzFWWFYg7VWQ4mWDdncunYqnaj7:m1f5buWfhWRLm0GfjulJgDqulJ5
                                                                                                                                                                                                                                                                                  MD5:E536B81CF7C6A943D7178D763C613172
                                                                                                                                                                                                                                                                                  SHA1:4F67AD45DF5E8CC5E9F82F6BD5B4A2AE798C82AC
                                                                                                                                                                                                                                                                                  SHA-256:E3651CBD3A91B742D662DC11A9D9A6B4E03C652B8B694D90298D38D446885039
                                                                                                                                                                                                                                                                                  SHA-512:6D70FFB621EE8A6D77A409FDD5D7691090567888253D6B18F256D6F35D1EAC52D72921C9ACFF32B5C5B246D2145101BD037B42180B565F728DC989C93A32B7A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                  • Filename: d7816ba6ddda0c4e833d9bba85864de6b1bd289246fcedae84b8a6581db3f5b6.msi.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: ipNkjpa6m0.msi, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: yJYNZgoiNh.msi, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: BizCloud_3.2.0.2453.msi, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: Patch_MB_5.x.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Trojan.Siggen21.12106.29399.26647.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Trojan.Siggen21.12106.29399.26647.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: Patch_MB 4.6.x.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: Patch MB 4.5.xx.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: Patch MB 4.5.xx.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L..................!......................... ...............................0.......R....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@................:...T...T...................d.......................................RSDSB..SF.Lz@..'.o.....api-ms-win-core-xstate-l2-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............................d...............(...@...X...............)...X.......................D...u...............api-ms-win-core-xstate-l2-1-0.dll.CopyContext.kernel32.CopyContext.GetEnabledXStateFeatures.kernel32.GetEnabledXStateFeatures.GetXSt
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3466856
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.444422172074855
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:PyZ9lnpmVm/w+EwVOmufvkQS8MH2J9CqS5Sqr88pPWW5KhQYPsXqUiQ6:E9fWAwVBC8MH2JNSF8+YPsXqUT6
                                                                                                                                                                                                                                                                                  MD5:C5B362BCE86BB0AD3149C4540201331D
                                                                                                                                                                                                                                                                                  SHA1:91BC4989345A4E26F06C0C781A21A27D4EE9BACD
                                                                                                                                                                                                                                                                                  SHA-256:EFBDBBCD0D954F8FDC53467DE5D89AD525E4E4A9CFFF8A15D07C6FDB350C407F
                                                                                                                                                                                                                                                                                  SHA-512:82FA22F6509334A6A481B0731DE1898AA70D2CF3A35F81C4A91FFFE0F4C4DD727C8D6A238C778ADC7678DFCF1BC81011A9EFF2DEE912E6B14F93CA3600D62DDD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q...0.X.0.X.0.X=.DX.0.X=.EX.0.X..DX.0.X..FX.0.X.0.X.0.X..@X.0.X..EX.0.X..AX.0.X..XX@0.X..BX.0.X..GX.0.XRich.0.X................PE..L...n..R...........!......1.........7.0.......1..............................`5.......5...@...........................1.u... .2.d.....2.@.............4.h<....2....p...............................h...@.............2. ............................text...%.1.......1................. ..`.data...<.....1..^....1.............@....idata........2.......1.............@..@.rsrc...@.....2.......1.............@..@.reloc........2.......2.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1391
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5286008
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.8536965703369725
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:8Mh6WxtebHCfjJsv6tWKFdu9C+IvZRnZy0Z/r7:8Mh1fJsv6tWKFdu9C+Ir5
                                                                                                                                                                                                                                                                                  MD5:A8AADBF8569B2666ED428CAC867AB3A8
                                                                                                                                                                                                                                                                                  SHA1:1BB02BD74B5389D81C55DB271D3193AB53231A03
                                                                                                                                                                                                                                                                                  SHA-256:CF8E93AAA512D06C33EEDA299F9A9E2F03CE2579CC3019CC700C14DC712C044E
                                                                                                                                                                                                                                                                                  SHA-512:75CF1B1257BEEBCAAF6E012EE79C1349BC7610FB309D07979F7D22744A14368F472DB5230C18F64A2341FC8810B99417A547AE341EC39FDBCEC62A7F2EC2CAC0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........V..8].8].8]...].8]..9\.8]A".].8]..=\.8]..<\.8]..;\.8]..<\.8]..>\.8]..9\.8].9]..8]E.<\.8]E.=\$.8]E.8\.8]E..].8]..].8]E.:\.8]Rich.8]........PE..L....I.]...........!......'...).......%.......'....g.........................0Q......|Q...@..........................G.D...$.N.......O...............P.x.....O......$E.T...................x%E......$E.@.............'.X............................text.....'.......'................. ..`.rdata....&...'...&...'.............@..@.data...4.....N..J....N.............@....rsrc.........O.......O.............@..@.reloc........O.......O.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5966968
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.7905546158216605
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:U6SX6DQsWn9/Wp2DUivYrMbNo2iw5MUzLzYc4Lm4TCMHr/wOn3aiChtNNmgnmzLJ:U6DQypsnvuMba24rRt/wOqme5A
                                                                                                                                                                                                                                                                                  MD5:806E5FDF1B7F8BF1FF3B5B2932A9CC51
                                                                                                                                                                                                                                                                                  SHA1:97F72FB4962D8F4C34EEE2F31C1D463DD8809A3B
                                                                                                                                                                                                                                                                                  SHA-256:C4F002232626CB9ACECD55EB83F4FFBE48A9143327EE6C80E98D3609454E2AC2
                                                                                                                                                                                                                                                                                  SHA-512:3C7D81C87B3D2DC8765839FA3E537E87B4519CE1F303F5BAED2F48E09273FB11D9B1CCC9C61613B560462DE1702BCAF70157E3279BF1B9A07DACA128138C8902
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?..{..{..{..r...m..)...q..)...w..)...c..)........y.. ...z.. ...v..{..9....k.........z...s.z..{...z....z..Rich{..........PE..L...kJ.]...........!......7..V$.....R.6...... 7...............................[.....p.[...@..........................>=.0....TV.h.....X...............Z.x.....X.,.....<.T.....................<.......<.@............ 7..............................text.....7.......7................. ..`.rdata...> .. 7..@ ...7.............@..@.data...Ld...`W......HW.............@....rsrc.........X......FX.............@..@.reloc..,.....X......LX.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1115256
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.67005655584118
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24576:GwgJGEvsd22GiH63KTs9tYZQiJHQvy+Sh3sZDp8D0DX87:9d22GfGvwvmc18D6Q
                                                                                                                                                                                                                                                                                  MD5:461EBC61DE9DF636EBEDFF159EE29A11
                                                                                                                                                                                                                                                                                  SHA1:D23A55C4497AA981F6E88A192776FA8651FC7189
                                                                                                                                                                                                                                                                                  SHA-256:836AC6225B472B803C37FF2CEE850BE512007C0C4533FD01D4F3D68F901DC011
                                                                                                                                                                                                                                                                                  SHA-512:3ED4F61FD0A05B7DC9B78B9E88F91C5CB4EFD993F786F10E2C167A199802771D26E9A5CDD512520EB1924991628E4199A299D46418AADF8935A0062D75EB52E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........U.}...}...}....E..}.......}.......}.......}.......}.......}.......}..+....}...}..M~..+...7}..+....}..+.)..}...}A..}..+....}..Rich.}..........................PE..L...FJ.]...........!.........>......j..............d.........................@............@.............................Ta...=..@....0..................x....@.........T..........................H...@............................................text............................... ..`.rdata..............................@..@.data....9..........................@....rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270456
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.694473015152131
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:yesfa/98sdt+1tx0X3VCzJJKz1dJauKSZ1HgIsIIplO/QnZX9ZLcOiPeVtHdFEM:Zzw1tx4SzW1uuJApFzZXHLcOiPeVt9J
                                                                                                                                                                                                                                                                                  MD5:FB7361707F2A4BF54DEC582FB1EA91C7
                                                                                                                                                                                                                                                                                  SHA1:4F592C71C076CDFEDBF4ACE30A34A82C858C3011
                                                                                                                                                                                                                                                                                  SHA-256:13F5F4810E697198B044F83164D9859CD6493138E569DFE7710B64CB38F9C572
                                                                                                                                                                                                                                                                                  SHA-512:72E59C9876CB555A6C13BC81ECA424B5EE350A26E734A069563940B93D1D2C8C9C6FC70CA839F719C1825386FD4074544173D2F6DD83EB3868A8F40BCFFDC772
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5^..q?cGq?cGq?cGxG.Gy?cG*WbFs?cG#WgF{?cG#W`Ft?cG#WfFf?cG#WbFu?cG.VbFr?cGq?bG.>cG.VfF\?cG.VcFp?cG.V.Gp?cGq?.Gp?cG.VaFp?cGRichq?cG................PE..L......]...........!.........l..............................................P......D.....@.............................................................x.... .../.. ...T...........................x...@............................................text............................... ..`.rdata..b#.......$..................@..@.data...t...........................@....rsrc...............................@..@.reloc.../... ...0..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):274040
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.864579897345939
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:LfMHi1OGg6SuEpaoEC5YloyMAuyzC97oVeDhcJ3I9VHG/6xEKtccWtkbmDI6ZufN:zWdrE9k1B
                                                                                                                                                                                                                                                                                  MD5:3CA8D13593039367AB8B3B2F65D73C85
                                                                                                                                                                                                                                                                                  SHA1:9EC8EDB23C334B308B41347BFB1F496B08A66B6D
                                                                                                                                                                                                                                                                                  SHA-256:B4B097FDC36B39E5461133A25EEDBB4070DEE28C809F1E671AAA77F0EB0BD951
                                                                                                                                                                                                                                                                                  SHA-512:563AE51A5040623A60A5AA2DB72361583858BBFBF7098D654EC39B0D5421F74F6BD8EF047CA893811D20E313C0CBB5081143BAB2B4C58CEA29886B249F429118
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t...0...0...0...9...8...b.2...b.$...b.:...b.4...k.:.....7...0...t.....%.....1.....b.1...0...1.....1...Rich0...................PE..L....J.]...........!.........p......g........................................P...........@..............................o..............................x........4..0...T...................(...........@............... ............................text.............................. ..`.rdata...#.......$..................@..@.data...............................@....rsrc...............................@..@.reloc...4.......6..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3099256
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.573306580319484
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:aPAc1ULKfoM+qJ7ymn5kvitUOyASBR6cTWpuVZbG:aPAzjMXJV53tUO6VI
                                                                                                                                                                                                                                                                                  MD5:6E5907142C07044DCF0A8768E119729D
                                                                                                                                                                                                                                                                                  SHA1:1DB673ACEE16A92327F2D70C1F16CD79DB714D8F
                                                                                                                                                                                                                                                                                  SHA-256:4833BCE18AD0DC5F2F287C52AFDB8D5E821A59E9A43E1CF1F521AE7E910AAB56
                                                                                                                                                                                                                                                                                  SHA-512:3576A471D2FB81FE096DB86555434CCA0D86AFA8A8BB7551AE96011E2E2A7D105D819F11A1D2C7EB5FEEAE61B15EBD2AC6F354E7A6CF31E1B1DD3C4485D67872
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................................{..............{..4...{......{.g............{......Rich..........PE..L......]...........!......!...........!......0!....f.........................P0.....hW/...@...........................&.....(.+.......-..............4/.x.......pJ.. .%.T.....................%.....x.%.@............0!..............................text.....!.......!................. ..`.rdata...l...0!..n....!.............@..@.data...,M....,..X....,.............@....rsrc.........-.......,.............@..@.reloc..pJ.......L....,.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):418936
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.604069021341056
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:Vrr8NnFa/slyxm751WPuN07tfAgVDMl7vEZ88pUovns2I2jonYixlTEqx3zddn/H:VH8CocMl7v4UcnsQ9wECnvfKNZvd0R
                                                                                                                                                                                                                                                                                  MD5:25F45CB9DCEDA77D1BA7195231E3D26B
                                                                                                                                                                                                                                                                                  SHA1:F20CA5C5CFD14AC89D12C5A742C6AD22062EE012
                                                                                                                                                                                                                                                                                  SHA-256:DB769C3B34BF9775543D939E574D920237D1EBD00F9E1CBD909AFFDA2B46C252
                                                                                                                                                                                                                                                                                  SHA-512:13BE1A19E6FCF614441BF21FFA1891D61B6BB8A7A1F7B9CC321CE0B5DC35E7CBD4DFDF10741F5B13B8F571F164C3B5B1A205E92572F592B57BA6D24CC6DDFC9B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.Y.g.7Xg.7Xg.7Xn.Xa.7X<.6Ye.7X5.2Yr.7X5.3Ym.7X5.4Yb.7X5.6Yc.7X..6Yb.7Xg.6X..7X..2Yr.7X..7Yf.7X...Xf.7Xg..Xf.7X..5Yf.7XRichg.7X................PE..L......]...........!.....$...8.......(.......@.......................................B....@..................................m....... ...............N..x....0..._......T...............................@............@...............................text....".......$.................. ..`.rdata.......@.......(..............@..@.data....&..........................@....rsrc........ ......................@..@.reloc..._...0...`..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3618936
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.75212890435217
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:+dpiskZaWmhprp+olJsnkTOjspJ7I0QQcs+mCNtHoWGdkZR:TZaWmhpxzsnkCjspJ7I0xcbXWkH
                                                                                                                                                                                                                                                                                  MD5:7326E1EEDBC7578FE74281DAFE854A99
                                                                                                                                                                                                                                                                                  SHA1:B5A907F2DD8D637E31794A16C9451A933343FFF2
                                                                                                                                                                                                                                                                                  SHA-256:CEEE311E5BCE28242CC604158576D503A2D577479AC7AA89C2CA3C8AF6BC6F63
                                                                                                                                                                                                                                                                                  SHA-512:2F0CC9B22BD4D8AFAB11F9C84FC55BE3B89DB49969BC4476A900697472084E8CD17E820FE9BBFEEEA270E2995FC46F10AC9F380BC97907F8A72F908803532AA1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...U...U...U...-...U...=...U...=...U...=...U...=...U..b<...U...=...U...U..>Y..b<...U..b<...U..b<b..U...U...U..b<...U..Rich.U..................PE..L......]...........!.....n"..".......l"......."...............................7.......7...@...........................*.......1.@.....4.............."7.x.....4.......).T.....................).......).@.............".(3...........................text....l"......n"................. ..`.rdata..F....."......r".............@..@.data...|.....3......n3.............@....rsrc.........4.......4.............@..@.reloc........4.......4.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66168
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.442237413504819
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:9drAIcz8IUximVQu70++rqLnWskDkK1DVo94yLXb29I6p9xG:9drAp8NxiiE++rqrWskDkK1ho94yLXbH
                                                                                                                                                                                                                                                                                  MD5:F13AD9472F4E5FB5519C49057EE68342
                                                                                                                                                                                                                                                                                  SHA1:A391917F3AF1762CF6953E7D39346EB423EDE575
                                                                                                                                                                                                                                                                                  SHA-256:9BEA8E64280C8CE7452CD0E70720230EE1A84DB9E839E09F7097A34467C199B0
                                                                                                                                                                                                                                                                                  SHA-512:45F63BAAD32F285A2A83AC1B345EA6CA1F6DD6941F87D7DDB0199FD52397C02E9EAE4E30A260E37248CB5009A0E6832996466734F407CC1683F445F17FB740B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t.....H...H...H.mxH...H.}.I...H.}.I...H.}.I...H.}.I...H.}.I...HE|.I...H...H...HE|.I...HE|.I...HE|.H...H..|H...HE|.I...HRich...H........................PE..L......]...........!.....X..........w\.......p............................... ...........@.................................@...........................x.......p......T..........................(...@............p...............................text...aW.......X.................. ..`.rdata...x...p...z...\..............@..@.data...,...........................@....rsrc...............................@..@.reloc..p...........................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):107128
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.6854280167401
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:tNbxasbL0BlaDz8Rimmw0EI28fA4bgyMyzf7unZuvNCwc2P9u1Bl9vc75Huoeq+Z:tNbx4BEDzlcsvNtcc9udy7AoebLBvKVu
                                                                                                                                                                                                                                                                                  MD5:D8EB1FEDE1AA1F08D6946C17DE7D3C48
                                                                                                                                                                                                                                                                                  SHA1:3998D1E4C4FF740109A0D870A09FF84A2D69C9DE
                                                                                                                                                                                                                                                                                  SHA-256:BCDF9970C9DE4417991D69356A3259CEB7FDD03EBA26EBF40D6C90FDD9EEAC8F
                                                                                                                                                                                                                                                                                  SHA-512:EE1CB44986A4AA0192DFD99C986F349F277E5AD116C68D96A48EEB1B00B01A50797299FB0DEB43E87CBDF01FD6AA72C0F1196DF9EF06E05466DA50EA8224D37B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4...p.}Jp.}Jp.}Jy..Jv.}J".|Kr.}J+.|Kr.}J".xKc.}J".yKz.}J".~Kr.}J..|Ku.}Jp.|JB~}J..xKz.}J..}Kq.}J...Jq.}Jp..Jq.}J...Kq.}JRichp.}J................PE..L.....]...........!................[...............................................:.....@..........................$... ..DE..........................x...............T...............................@............................................text...T........................... ..`.rdata..............................@..@.data................l..............@....rsrc................p..............@..@.reloc...............v..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69159544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.954888546195618
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1572864:fmcBV+4FvsnL4BVvolvdItfVUE/DanbYnQbMW5qRtXMmR6butc:fr+JhKt9r+bY5qmc
                                                                                                                                                                                                                                                                                  MD5:199A79657BE76E7ED7667CFD800E0BDD
                                                                                                                                                                                                                                                                                  SHA1:25132C23927AA25E34F5CC59FC8A05A8E18BD1FB
                                                                                                                                                                                                                                                                                  SHA-256:0FC298DDAF1EF6875EB043FD2456F682431D2188F360014A5BDEE6739B7343CA
                                                                                                                                                                                                                                                                                  SHA-512:A5171ED74010403800CBF7FC03B68D1836DE10684188B002D9955ADF3D151ECB85D9FBC719A844430FE13D91012DADE5BC65F8D6077CDADCF447ECF625FF2495
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......'.*.c.D.c.D.c.D.j...u.D..q..j.D.1.@.i.D.1.G.z.D.1.E.g.D.1.A.B.D.8.C.`.D.8.@.h.D.8.B.d.D.8.E.#.D.c.D...D...E.l.D.c.E...D...G.b.D...@...D...A.f.D...D.b.D.....b.D.c...a.D...F.b.D.Richc.D.........PE..L...7..].........."!......X.........3H........X...............................6....... ...@.........................p^.......O..........x............4..x.......(....;..8...................H;......x^..@.............X......K.......................text.....X.......X................. ..`.rdata...v....X..x....X.............@..@.data....T...`...(...H..............@...prot.................p..............@..@CPADinfo(............r..............@....rodata..............t..............@..@_RDATA..............................@..@.rsrc...x...........................@..@.reloc..(............z..............@..B........................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):209016
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.4813967544769735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:9UorzQjyZ6Lu3aDOVH1AticIGbxEtMgowtznfqWGpE71:9v6LuqCHhcw1
                                                                                                                                                                                                                                                                                  MD5:A215940CE5C2B159C95315E08E718467
                                                                                                                                                                                                                                                                                  SHA1:D45D867AFE80E1B6919DAFC477436EC3547BC34A
                                                                                                                                                                                                                                                                                  SHA-256:02A7982ED67B43B258B34B3ED181DA4E07947C23F2F336EB3D1B30C7F1C2D219
                                                                                                                                                                                                                                                                                  SHA-512:C82095ACA5360491C6FF9B12F4B0B75F6E44DB7FE2ACD48C816F294BBBAB7D1CE525C189D296E896631027BF94E97C00F897A1A2D3D7045106261E0586DCEC4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................J............................|..........|.....|....|.&....N...|....Rich..................PE..L......]...........!.....D...........K.......`...............................`......'.....@.........................`....g..L:....... ..................x....0..$%......T...............................@............`...............................text....C.......D.................. ..`.rdata..D....`.......H..............@..@.data...D...........................@....rsrc........ ......................@..@.reloc..$%...0...&..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4593272
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.825506456731149
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:C2RXG0VkCA6SBJt++5MIQOQhQe2UmJMKxRIG9ZBsWhnkz+uy8S9LCdS4GnUZCgaJ:SC9xI
                                                                                                                                                                                                                                                                                  MD5:E0BE43FEE11C1A9BA5C1F28B2B3DC875
                                                                                                                                                                                                                                                                                  SHA1:2FBFD08C39FBEFA4C855F1FD6F8C75748796A9CF
                                                                                                                                                                                                                                                                                  SHA-256:A8A34FA960CD1DFB3500B5D2B486D9AD60125E2B78FA7DBB08141F3861092330
                                                                                                                                                                                                                                                                                  SHA-512:3A150AB899569AFB4C7CD29C269FF03F966217F459A03BBC4E626CA2AE772398EACF053F21DBAFC74A5C48426F9BC6F4782AE039C894484F98CF786CFD3498EE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........}...............dK......t.......t.......t.......t.......t.......t......Wu..............Wu..v...Wu......Wu'.......O.....Wu......Rich............................PE..L....J.]...........!......,...........,......0,....e.........................@F.....q.F...@..........................{7.."...?.@.....B...............F.x.....B..z..p.6.T...................h.6......6.@............0,.p4...........................text...Z.,.......,................. ..`.rdata.......0,......",.............@..@.data........0B..h....B.............@....rsrc.........B......~B.............@..@.reloc...z....B..|....B.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):451192
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.432143229508197
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:IRehNA6bc0XS832I+h+rjFippTrWmNInQ:IQzAuMI+hMFippB
                                                                                                                                                                                                                                                                                  MD5:05116916BF374EB876BBC1CB1EB36EAA
                                                                                                                                                                                                                                                                                  SHA1:DCA6D33EB8886C12A09157531B9B138D644AFBC0
                                                                                                                                                                                                                                                                                  SHA-256:29AC8950EE5B77F411360ECAB4E4CAC8B27C722B27CF1520FC2D942BF5DD2F9C
                                                                                                                                                                                                                                                                                  SHA-512:087A072FAAC64AD0967A1A5D1FE49FAE3165910328B6FF5A44F38E5970B9C15A2E357BE03EC159206CD73928568E3B4B230E2808995F5EBC593CCF559CDDD526
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......J.D...*...*...*......*.\.+...*.\./...*.\.....*.\.)...*.U.....*.U.+...*..+...*...+...*../...*..*...*......*.......*..(...*.Rich..*.........................PE..L......]...........!.........................................................@............@.........................@...09..p........`..................x....p..p......T..........................(...@...............4............................text............................... ..`.rdata...l.......n..................@..@.data....B..........................@....rsrc........`......................@..@.reloc..p....p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22136
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.284398742700405
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:WsaHm43a8jYPJkOAGo271Np9Iw8/WlCNG3nfePPLTTjq2:Wswa8jYPVAGl1L9lkWANG3mz+2
                                                                                                                                                                                                                                                                                  MD5:C45C14CB2D5210262A3E8A7FCE1DCB94
                                                                                                                                                                                                                                                                                  SHA1:AD364542A715D0720806FB752C35838A6F2F58EC
                                                                                                                                                                                                                                                                                  SHA-256:D1FFCD531F63EA8E137F3B245566DB127E5B378EA05DDE068F1225D70FD0C3C4
                                                                                                                                                                                                                                                                                  SHA-512:847DE482656BEE3EB5CA19B30A42E114E0CC93E4293096637CA3E9415BA3CC4CD81AA10B4CD51CE1D2E12EA0B419B708DC717B1B02CB6C123A9F5D82564899DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1.p.1.p.1.p.8...;.p.c.q.3.p.c.u.*.p.c.t.=.p.c.s.3.p.j.q.5.p..q.4.p.1.q.c.p..u.2.p....0.p.1...0.p..r.0.p.Rich1.p.........................PE..L...N..].........."..........(...............0....@.................................p;....@.................................l:.......`...............@..x....p.......3..T....................4.......3..@............0..`............................text...j........................... ..`.rdata.......0......................@..@.data........P.......2..............@....rsrc........`.......4..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20520
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.06137026580752
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mlWfhWIELm0Gfk08xlZWWkiJ34Wpo1MgKlx+YUt:h2RXgidvg86
                                                                                                                                                                                                                                                                                  MD5:A47A7084D4ED2FB6B9181075F91729A0
                                                                                                                                                                                                                                                                                  SHA1:B58E9474A3E7FF023C3A181A3912E7884E8E1A7D
                                                                                                                                                                                                                                                                                  SHA-256:9490C5938112242CADC2C676F82B60FDCC7E5F56CAA7AA2D2BA3A6ED358683D4
                                                                                                                                                                                                                                                                                  SHA-512:0B5FE71B2E3CD7FFD836A0BF49F44818A59CA3CDB1934C6402DAC1CB132AAEA0B540624537F2C2B1E99922E551990D7B27F29F9B9A87E6E1CE5D4F6BA7E7D63B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.....R............!......................... ...............................0......XU....@.............................+............ ..................(D..............T............................................................................text...+........................... ..`.rsrc........ ......................@..@......R.........;...T...T.........R.........d.................R.....................RSDSy...xy.8.RI.......api-ms-win-core-console-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg.......+....edata... ..`....rsrc$01....` .......rsrc$02......................R.....................(...`...............,...W...................G...o...............................D...s...............5...b...............................................api-ms-win-core-console-l1-1-0.dll.AllocConsole.kern
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20096
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.072475082552088
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:miAWfhW4v40V2sms/nGfegUjYrUtpwBqnajro5l8WWFYg7VWQ4mWkYwUtpwBqna8:mbWfhWELm0GfqYOql45SQql4P
                                                                                                                                                                                                                                                                                  MD5:9B630E1445F1E687284077EECD999B03
                                                                                                                                                                                                                                                                                  SHA1:88B8DA8B1FBAF0B91699E2A0BA212C5E8ADC6E5D
                                                                                                                                                                                                                                                                                  SHA-256:EFD664C9F87B370A530CEA5FCAEC3D248F5C9D79E749862B3EB63448292AB20F
                                                                                                                                                                                                                                                                                  SHA-512:32AE20BFD579B8BACBDF3CC6A7250662DCCA5F2CC24F36E7034384CE2E3CC6E61F7CD7A5B54865FFA4CCD2BBE61D5BC9C5C9894ECB4981C410B66B19A485D1DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...g..............!......................... ...............................0......L*....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@....g...........;...T...T.......g...........d...............g.......................RSDSi?...e.t[l.W.Y.....api-ms-win-core-console-l1-2-0.pdb..........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02....................g.......................(...l...........&...I...k...................[...................,...Z...................=...^...................I...v...................K...r.........................................api-ms-win-core-consol
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.060957959205541
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:m1WfhW4yI40V2sms/nGfegrlwcunYqnajjhEiDTWWFYg7VWQ4mWlhQzcunYqnajj:m1WfhWtWLm0GfveulJRxulJTN
                                                                                                                                                                                                                                                                                  MD5:72F8626388893A536D0EE370ACC9E456
                                                                                                                                                                                                                                                                                  SHA1:66CF9103FD285FC34FF018EEF98C3BEF0FDCBA96
                                                                                                                                                                                                                                                                                  SHA-256:5C9D7085295DAE9A9B2D3A9C66D99D0061D0BA14F218B95E95E8B01BB7204C87
                                                                                                                                                                                                                                                                                  SHA-512:7253B85867977CB8823BBFF120F2FBDFF2D499862A58B6B7D8BDE083E7E07260294411EBF84CAE4CE98963501D5CE7656F00DD0249FEF7413CAD727697E75477
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.....1............!......................... ...............................0.......Q....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@......1.........<...T...T.........1.........d.................1.....................RSDS..gi...R....7.....api-ms-win-core-datetime-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02......................1.....P...............(...8...H...................t.......................api-ms-win-core-datetime-l1-1-0.dll.GetDateFormatA.kernel32.GetDateFormatA.GetDateFormatW.kernel32.GetDateFormatW.GetTimeFormatA.kernel32.GetTimeFormatA
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.066820867427729
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mIWfhW4x40V2sms/nGfegckcinEqnajxBYBE2WWFYg7VWQ4mWwG9j1inEqnajxB9:mIWfhW2Lm0Gf3dElDgEWwVgElDuE
                                                                                                                                                                                                                                                                                  MD5:5BF7AAFD1E8AB7B806DBA539A0B33474
                                                                                                                                                                                                                                                                                  SHA1:53A476277856DE2EF21DB9A4F56930F77E69D45F
                                                                                                                                                                                                                                                                                  SHA-256:D9100E99B2B915623294E18377D162AFE9FD354BF0C4A7208F1270721714A553
                                                                                                                                                                                                                                                                                  SHA-512:369733AA72D84579C17DE3094B5396FF9C760B84F161B36BE814512A7DD10C61DDB63BBF889FCF6875311A665EFB545D8DA4E08FC232030CBD3CF4B607DA45C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L..................!......................... ...............................0......L.....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@................9...T...T...................d.......................................RSDS....F.B..s.Lz.....api-ms-win-core-debug-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............................P...............(...8...H...|...............q.......................api-ms-win-core-debug-l1-1-0.dll.DebugBreak.kernel32.DebugBreak.IsDebuggerPresent.kernel32.IsDebuggerPresent.OutputDebugStringA.kernel32.OutputDebugStri
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.094726120204144
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mVDmxD37WfhW45V40V2sms/nGfegVUinEqnajxBPFWWFYg7VWQ4mWNyinEqnajxj:mVDoWfhW8Lm0Gf3ElDPDOElDh
                                                                                                                                                                                                                                                                                  MD5:A960E117840ACB5FF1D2DCFBBE574E21
                                                                                                                                                                                                                                                                                  SHA1:46747EE4F408E063CF88C86A685412C08AE78473
                                                                                                                                                                                                                                                                                  SHA-256:5695695176A80A3E7F9EAC80BB3D92DF1A5592BE42B939B14087A3A6AE6EFADF
                                                                                                                                                                                                                                                                                  SHA-512:5BFBB2E49C9825B31A5D63E09E58DC7E05D8B5E49530753B879971531A398EC46F7A0FE3EF5EF605F396F7440A650E26BF2B6D933324C95410608FF48D13F3B9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...l.$............!......................... ...............................0............@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@....l.$.........A...T...T.......l.$.........d...............l.$.....................RSDS`.FG.1.K.y..t.x....api-ms-win-core-errorhandling-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............l.$.....n...............(...D...`...................4...f.......................'...J.....................api-ms-win-core-errorhandling-l1-1-0.dll.GetErrorMode.kernel32.GetErrorMode.GetLastError.kernel32.GetLastError.RaiseExcept
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23168
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.993314088927404
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mD6PvVXzWfhWiLm0Gfiolp6SyqWolpqgL:DPvVXQDRhe
                                                                                                                                                                                                                                                                                  MD5:50FEE042CEE2A4AABA502D2F5087AE70
                                                                                                                                                                                                                                                                                  SHA1:347C3A75D19B784223296F19DA64ADED95056C3A
                                                                                                                                                                                                                                                                                  SHA-256:656D1B11A6242142B9B289445FBE7617AD9B5F6FCF47AD6983FF09194C867BBC
                                                                                                                                                                                                                                                                                  SHA-512:D2E4F9F13996A6D11CAD2F5C2DB74A155CC86DB70820B33EC2CFE86882955AB96F79FDE57901B3880D74775700C3BCABFF7B270207A57959F948FA3E50E188D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....VSs...........!.........................0...............................@............@..........................................0...................B..............T............................................................................text............................... ..`.rsrc........0......................@..@.....VSs........8...T...T........VSs........d................VSs....................RSDS..T....x .c.fDlB....api-ms-win-core-file-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02.........VSs............K...K.......D...p...6...`.......................?...l...............A...................6..._...................;...e............... ...I...n...............-...d...................*...g...............*...U...................M...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.075510972902119
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mDWfhW4R40V2sms/nGfeghJUtpwBqnajrozQWWFYg7VWQ4mWQiUtpwBqnajro0J:mDWfhWqLm0Gfmql4E1ql4Y
                                                                                                                                                                                                                                                                                  MD5:045E4617B49E817007D8A88652AF7734
                                                                                                                                                                                                                                                                                  SHA1:305026109A1EABF49BF7AE6A233A4A11E2A22580
                                                                                                                                                                                                                                                                                  SHA-256:FD387D4E358E3755DB38A618066FB72CD03B17B54D058DBE3DAB82065519EDC7
                                                                                                                                                                                                                                                                                  SHA-512:7E21CF4982CE6F4AA52F0281EAE101287A850152C70577B456876356201E12983C9D211D04E05D2C81F80A56BC11AB54EAEFA7E492E3910AF21AF14FF10962CC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....lC............!......................... ...............................0.......r....@.............................L............ ...................B..............T............................................................................text...<........................... ..`.rsrc........ ......................@..@.....lC.........8...T...T........lC.........d................lC.....................RSDS..T..t..*..].".....api-ms-win-core-file-l1-2-0.pdb.........T....rdata..T........rdata$zzzdbg.......L....edata... ..`....rsrc$01....` .......rsrc$02.........lC.....@...................(...8...l...............`.......................api-ms-win-core-file-l1-2-0.dll.CreateFile2.kernel32.CreateFile2.GetTempPathW.kernel32.GetTempPathW.GetVolumeNameForVolumeMountPointW.kernel32.GetVolumeNameForVolumeMou
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.12851056880766
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:m/ZsWfhW4H40V2sms/nGfeg68cinEqnajxBvxWWFYg7VWQ4mWOHRinEqnajxB5pW:mGWfhWULm0GfBdElDnFcElD5c
                                                                                                                                                                                                                                                                                  MD5:ADFC5BEBC4A2C52023F47A1E548B0CC9
                                                                                                                                                                                                                                                                                  SHA1:A2562EF8534B1448409ADFA6C5D7E283AD005A70
                                                                                                                                                                                                                                                                                  SHA-256:7DE5743F68D9BD6CFF0FB8021C22D4069E2E993D97735DB0EF65756FF915F39C
                                                                                                                                                                                                                                                                                  SHA-512:89665104BD17F9020A871215F03ACD40294302E933E503AD22B208EC7C96DDDCF5F7B1AE1AA2C3D83FBD608D525D36FF2F7EE86762E44E441153124DA352A278
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.................!......................... ...............................0.......n....@.......................................... ...................B..............T............................................................................text...}........................... ..`.rsrc........ ......................@..@...............8...T...T..................d......................................RSDSD..H]F..$.JN..=....api-ms-win-core-file-l2-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02...................................D...p...............#...P...................;...g...................<...m...............%...Z.........................api-ms-win-core-file-l2-1-0.dll.CopyFile2.kernel32.CopyFile2.CopyFileExW.kernel32.CopyFileExW.Crea
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.077995491632721
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mrWfhW4J40V2sms/nGfeguf60dUtpwBqnajrorWWFYg7VWQ4mWXS7UtpwBqnajr8:mrWfhWyLm0Gf90Yql4ZQql43
                                                                                                                                                                                                                                                                                  MD5:1F6A4F144E52A23767CC74FE2F796FF0
                                                                                                                                                                                                                                                                                  SHA1:646F55FCF4CC0654F9E01E66FB20E463C1AC9C86
                                                                                                                                                                                                                                                                                  SHA-256:634924290057AE9C0E4599D2C70656916BE24BD594AB1904C0BE7A8EA91DDC7C
                                                                                                                                                                                                                                                                                  SHA-512:0E52078AD12BC9BF1D74D5EC98A547CF3DB508532098BFEFB8BBBA8F4F7305BAE2365DAC50E9C010642C6A9BBBBEB3660C6FC658B00E8370CD3647C65AB7D403
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...L..............!......................... ...............................0.......i....@............................._............ ...................B..............T............................................................................text..._........................... ..`.rsrc........ ......................@..@....L...........:...T...T.......L...........d...............L.......................RSDS.1S..1...OWM+.......api-ms-win-core-handle-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg......._....edata... ..`....rsrc$01....` .......rsrc$02....................L.......Z...............(...<...P...................A...|...............,.............api-ms-win-core-handle-l1-1-0.dll.CloseHandle.kernel32.CloseHandle.CompareObjectHandles.kernel32.CompareObjectHandles.DuplicateHandle.kernel32
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.137323710017715
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mcElOWfhW4e40V2sms/nGfegD2z2vUtpwBqnajromWWFYg7VWQ4mWNd/wUtpwBq6:mcElOWfhWpLm0Gfeyqql4Gq9ql41iv/
                                                                                                                                                                                                                                                                                  MD5:7001BEE6D2B9189081F4B558050FE106
                                                                                                                                                                                                                                                                                  SHA1:561DD7A7C58FD2599FF8694BEAA908D2E3AAF68E
                                                                                                                                                                                                                                                                                  SHA-256:6BBBC652AC07511AF4126A4A820661EAFAA3903C6A6993E2F5C0CDFF541AE195
                                                                                                                                                                                                                                                                                  SHA-512:301BB940359732DD2E263F6327DF11A3C24F95C8D6396A0E2731B1B9D8179DE196CC54BAF2AB29E6175C66192DB5D6E0513BA01655BC81AF94AC29B02F2E560C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....y.?...........!......................... ...............................0............@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....y.?........8...T...T........y.?........d................y.?....................RSDSP[c.0..#...`......api-ms-win-core-heap-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.........y.?........................X...............2...Q...q.......................C...h...........................(...E...f.......................0..._...z...............................................api-ms-win-core-heap-l1-1-0.dll.GetProcessHeap.k
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20096
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.0461341338880965
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mGiYsFCWfhW4b40V2sms/nGfegnYzkcunYqnajjhEHWWFYg7VWQ4mWSfPNcunYqS:mGiYsFCWfhWkLm0GfMkulJABulJP
                                                                                                                                                                                                                                                                                  MD5:109032959967F8CB078D72E397238509
                                                                                                                                                                                                                                                                                  SHA1:BD80538EDB47F8620D78AE8BA6127E5748AE5889
                                                                                                                                                                                                                                                                                  SHA-256:C05208903446E2BD528F726AF1287BE05243DD6CD1E42359440F9303FB7790BE
                                                                                                                                                                                                                                                                                  SHA-512:B2825341A8FFDFD1317C24A418EA581B513CD4E6628A989AE11E19B51083B29B5A7588BFFBCE21DED5127910B2D486D3E1436E6504595015218F6C84D98990A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....<!J...........!......................... ...............................0............@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....<!J........?...T...T........<!J........d................<!J....................RSDS.d3........dn.......api-ms-win-core-interlocked-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.................<!J....................(...T...............L...............!...U...................1.......p...............@...s.................................api-ms-win-core-interlocked-l1-1-0.dll.InitializeSListHead.kernel32.InitializeSLis
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20608
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.03929982970758
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mX6vuBL3BBLEWfhW4g40V2sms/nGfegxfoUtpwBqnajroHWWFYg7VWQ4mW3GUtpB:mX6vuBL3B+WfhWrLm0Gf1Nql4lIql4UE
                                                                                                                                                                                                                                                                                  MD5:146E9998951E897A4F7F5A97BAEFA823
                                                                                                                                                                                                                                                                                  SHA1:0B822D157E4A0A21E1192BDD1D559219AC73F913
                                                                                                                                                                                                                                                                                  SHA-256:AC011F904F8AA7C9A2577D959F7E430CDA544CA13A1B3818C69D8514D079399A
                                                                                                                                                                                                                                                                                  SHA-512:3DEECB532E24790405054DE1C63AA5937ECBCED0791AA209B0FD1B0D4E68735A38A96DD86167CA3B1C340DA0C2F8D2A6D33B2E34845DDBFD539941856C22BA5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.....X............!......................... ...............................0......(W....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@......X.........A...T...T.........X.........d.................X.....................RSDS.M.i.@.........-....api-ms-win-core-libraryloader-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02..............X.....................(...........G...z...............-...\...................=...j...................(...G...g...............7...`...................O...r...............*...Y.......................;...Z...}...................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22144
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.049234578377165
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:miOMw3zdp3bwjGjue9/0jCRrndbJWfhWILm0GfUmvyRlZRBpyRlZR8e:vOMwBprwjGjue9/0jCRrndb+pRruyPHg
                                                                                                                                                                                                                                                                                  MD5:2A3DA8E1CD09ACA0FC13BE43848C7695
                                                                                                                                                                                                                                                                                  SHA1:72380005FDE41E6C6B37DB5A46CDB0EFC3D6CB08
                                                                                                                                                                                                                                                                                  SHA-256:C3F671D3B41FFFA444A33F79C0E65DF7CA01E56598E4B2F90E7AF18C77B97652
                                                                                                                                                                                                                                                                                  SHA-512:E4B659AA290A6C256799A76890C296E702316094B132B9BC4B393DC6BFF7640B7E62DE0F05097932291DB411DFB871533F7473CC6C55805F69D75562AAE6DC44
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.....V............!......................... ...............................0............@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@......V.........@...T...T.........V.........d.................V.....................RSDS`7.|7..\f...$......api-ms-win-core-localization-l1-2-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02..................V.....v.......;...;...(.......................<...f.......................5...]...................!...I...q...................N.............../...j.............../...^.................../...\...................8...`...........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20312
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.070779573103326
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mowb1WfhWZf40V2sms/nGfecgV9+D2n4V8gqnajB21w7WWFYg7VWQ4mWh9XinEqW:mowb1WfhW3Lm0GfAQD6gl9i2ywElDuo
                                                                                                                                                                                                                                                                                  MD5:163D64F0558D8D93B86ACD1055EF2CA8
                                                                                                                                                                                                                                                                                  SHA1:5727FFB8CA641CB2B9DABA4FD8341528DD1B7C30
                                                                                                                                                                                                                                                                                  SHA-256:94AF705CCFD2E10D65A06451226ACE0E13EAA1FE5AF9B3F7AB81D96ED0775C4B
                                                                                                                                                                                                                                                                                  SHA-512:74862F8CF84F6D56FF45AE135D685B181C8DC9EB6B0BD20BC5F3C25E656F60A014C89F71A7E5F381AB06B3515454CE836A75FBBE7D2B1C7770656D144ED555C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L..................!......................... ...............................0............@.............................l............ ..................XC..............T............................................................................text...l........................... ..`.rsrc........ ......................@..@................:...T...T...................d.......................................RSDS...L.u"...........api-ms-win-core-memory-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg.......l....edata... ..`....rsrc$01....` .......rsrc$02............................................(...h...........)...P...w...................C...g...................%...P...........B...g...................4...[...|...................=...................................api-ms-win-core-memory-l1-1-0.dl
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.118060661272197
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mtWfhW4d40V2sms/nGfeg4KvHcunYqnajjhEbwWWFYg7VWQ4mWc04XmJcunYqna3:mtWfhWSLm0Gf1vulJYQCEaulJGFi
                                                                                                                                                                                                                                                                                  MD5:1922B0A9AB3CBB0F4A93C0DF1E812996
                                                                                                                                                                                                                                                                                  SHA1:C3BB5C4682DD0CD16D828EE96E6CD02C047D8F44
                                                                                                                                                                                                                                                                                  SHA-256:89C930D2E4482799F4F0F040B994C457310912ED1BBF2A4B61E58CC98F31F0D5
                                                                                                                                                                                                                                                                                  SHA-512:10464A4027A62815A29DD888E870186F3C3ED809080784465EB5577051B42AE3064949C4FE8F4ABE846B1253562436EDA4514EBCDC8FC9D73A7D68F0FA8646D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...R.............!......................... ...............................0.......9....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@....R..........=...T...T.......R..........d...............R......................RSDS..k3"1...?F2?..S....api-ms-win-core-namedpipe-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02................R......................(...P...x...............:...w...............O...y...............&...W...............=...j.......................api-ms-win-core-namedpipe-l1-1-0.dll.ConnectNamedPipe.kernel32.ConnectNamedPipe.CreateNamedP
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20608
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.047016382155319
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:m+XWfhW4540V2sms/nGfegNhoLyFqnajmI6YSdrvOWWFYg7VWQ4mW+WE4tLyFqn3:m+XWfhWmLm0GfUolp6YSJGCDtolpqi0
                                                                                                                                                                                                                                                                                  MD5:114A2B70FDCF21357F3070DC0C070B3C
                                                                                                                                                                                                                                                                                  SHA1:466C1006877E63F404269990DA6926057CBC4CE7
                                                                                                                                                                                                                                                                                  SHA-256:D91F680B1F54DCCEDDD9EAD63DC08EE11845803F2CC6DE7C545335803016F2D0
                                                                                                                                                                                                                                                                                  SHA-512:AF75ACA3FBD6430EB2975CC6339501ACBFD31F4DFB6EB9D3493448946FF301E9EC0BC252AB679CC2508ADA510B15BDBB0DABE002CE2F7E4F1C1B437527C76667
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...~B;............!......................... ...............................0......+c....@.............................G............ ...................B..............T............................................................................text...G........................... ..`.rsrc........ ......................@..@....~B;.........F...T...T.......~B;.........d...............~B;.....................RSDSy..v5....g...4.....api-ms-win-core-processenvironment-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg.......G....edata... ..`....rsrc$01....` .......rsrc$02........~B;.....................(...|.......B...............$...M...{...............P...................6...k.............../...(...e...............=...f...............8...q...............!...T............... ...........................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21632
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.05517667943922
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mz+yffk1JzNcKSIlWfhWkLm0Gf6ulJEgSulJ8:ZhcKSP9RD
                                                                                                                                                                                                                                                                                  MD5:A66BD19055465D56D2918BEAAFCB6A04
                                                                                                                                                                                                                                                                                  SHA1:106973CC2E03293CB4A03826F843D387431666F3
                                                                                                                                                                                                                                                                                  SHA-256:3129F7B002B724CDA522230CA7A9CB4B24F0679BF572D4FC990058D6B36CC293
                                                                                                                                                                                                                                                                                  SHA-512:873A9E63608D70725E6046999E36B15DC99E362E0BAFA4DE1CCEBC09BF7123D6BC5D21DFF1F778F8B8CD3413B45B82344784F9F2E1B31F54AD34CB3A2754F0A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L..................!......................... ...............................0......J.....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@................B...T...T...................d.......................................RSDS.^.7u....k...e....api-ms-win-core-processthreads-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............................1...1...(...........K...x...............,...`...................C...q...............'...N...y..............."...I...{...............B...p...............,...c...............H...x...................9...S...p.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20096
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.0898045680031965
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mhbD9DfIeNWfhWuLm0Gfiolp6zgSSolpqdQ:obDGeqvRB
                                                                                                                                                                                                                                                                                  MD5:1F462654C1BBC1CED7E4D8E879732E14
                                                                                                                                                                                                                                                                                  SHA1:A56A7C4154870DB07395D50F4D8D963E4CCE92AB
                                                                                                                                                                                                                                                                                  SHA-256:B8E6DECEACBC5F8E483AD076196DF819377D2731E146EB4F48C5A59DA9ABDD65
                                                                                                                                                                                                                                                                                  SHA-512:917EDFC5CBF3F82708D6CB84A2AD31C41B1B02CF44A921B6934BFF614B69D0754115C35AAF4D181085A4B77EBD816FE06CB9DEF01ADDC5C68846DA0850FE8CCE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...N3=............!......................... ...............................0......fQ....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@....N3=.........B...T...T.......N3=.........d...............N3=.....................RSDS."..../...3......api-ms-win-core-processthreads-l1-1-1.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............N3=.....................(...`...........-...l..........."...W...................N...................P...............F...q...............3...r...................................api-ms-win-core-processthreads-l1-1-1.dll.FlushInstr
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19072
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.145159778335249
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mpRWfhWWLm0GfE/TTXZl1O2FcsBOvTTXZl1O2:X7R9U+WU2
                                                                                                                                                                                                                                                                                  MD5:E52748F87B1F5905FD6D562533523C33
                                                                                                                                                                                                                                                                                  SHA1:C1F3B2B6BD929BA6B4DEB79498204C9A5E0D5FB7
                                                                                                                                                                                                                                                                                  SHA-256:B1E857E184818A6FA21E44C658FA3D6A752881CE909B18CC2D677DBA0E2DB87C
                                                                                                                                                                                                                                                                                  SHA-512:25C80C468E43DF617C0E18D06697F14C3BB1594B233DD7CEA5AA76D49730AEBA9E5F7D435ACF9FF40A8DC66D9431721D44F2740EA34B1B667A0C7BB8FAA78F74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L..._;\............!......................... ...............................0............@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@...._;\.........;...T...T......._;\.........d..............._;\.....................RSDS..v...{O.0j.v.5T....api-ms-win-core-profile-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02...................._;\.....<...............(...0...8...w......._...........api-ms-win-core-profile-l1-1-0.dll.QueryPerformanceCounter.kernel32.QueryPerformanceCounter.QueryPerformanceFrequency.kernel32.QueryPerformanceFrequency....................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19072
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.148295358874073
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mgrGpWfhWeLm0GfkSTTXZl1OI4vTTXZl1Ozr:hGeXRMU1Uzr
                                                                                                                                                                                                                                                                                  MD5:01EE5032CB31B9A83C6B0EAED810315A
                                                                                                                                                                                                                                                                                  SHA1:36CAD637293A5B01C0E0ADBC16C55A37992B15C3
                                                                                                                                                                                                                                                                                  SHA-256:A2CEE2281A78F0A58F2A6C1E735F1725E96512C5DEE49F021C549CAC3C618BA7
                                                                                                                                                                                                                                                                                  SHA-512:58B857C589870D2C4C3FDCB61198CF6C49BA5496B86B8EE6B60805D08B7DA712674B41F1014433F125C1DB5E255E18B5E2911C278316174FA54BAE07F3C6B986
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....6.............!......................... ...............................0......uu....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....6..........>...T...T........6..........d................6......................RSDS.E._).(.*R..&.......api-ms-win-core-rtlsupport-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.................6......F...............(...4...@...~...........l.................api-ms-win-core-rtlsupport-l1-1-0.dll.RtlCaptureContext.ntdll.RtlCaptureContext.RtlCaptureStackBackTrace.ntdll.RtlCaptureStackBackTrace.RtlUnwind.ntdll.RtlUnwind.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.110894151935855
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mUyMvNWfhWrLm0Gfxolp6rBnbCLolpqSX:zyMvq2Ro
                                                                                                                                                                                                                                                                                  MD5:7DD35C4BE2EC4D74946177698990B1BB
                                                                                                                                                                                                                                                                                  SHA1:B35FB40DCA5F76F2FF9BCC0956659A834310E8BD
                                                                                                                                                                                                                                                                                  SHA-256:AE67D1BDA3D9C10560819E9E02BA475AEB3F7DF7E8F73586D546F44BA6EF8046
                                                                                                                                                                                                                                                                                  SHA-512:CAAC4E0E8BBFF5E83964EA1502A96113FB1FD421F32FE70029352A533F4B95C826C827EE57C0D1C3D47C5E3B792CFD8C5C1477A6485EEF6299601AEEA947E684
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....y.............!......................... ...............................0.......F....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....y..........:...T...T........y..........d................y......................RSDS...%..E......a.....api-ms-win-core-string-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.....................y......x...............(...H...h...............)...O...x...........................>...i...........................api-ms-win-core-string-l1-1-0.dll.CompareStringEx.kernel32.CompareStringEx.CompareStringOrdinal.kernel32.Compare
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21632
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.017538621380962
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mjjdv3V0dfpkXc0vVazWfhWSLm0GfYql4KQXql48t:Odv3VqpkXc0vVaQ7R4
                                                                                                                                                                                                                                                                                  MD5:EBFC306560273B257D3A1EF9861E35D6
                                                                                                                                                                                                                                                                                  SHA1:7834FB653634A181890531FB3E91C55EB0ED5745
                                                                                                                                                                                                                                                                                  SHA-256:85AA1CDDDDA9EC9EBA75F68CD98FC43430F1ECB68B957A7B70A7A6049FEAE76F
                                                                                                                                                                                                                                                                                  SHA-512:BC3AA3B7AC552912C3DD405A3B0F0218DDDDAE459A16EDB99C1870B020D41102762B24315BE5B55781A8EAFE99195888EC9F976842DE165B95C423C43FC90A7D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...+.QX...........!......................... ...............................0.......a....@.............................V............ ...................B..............T............................................................................text...V........................... ..`.rsrc........ ......................@..@....+.QX........9...T...T.......+.QX........d...............+.QX....................RSDS.#.wA.o..=K. ......api-ms-win-core-synch-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg.......V....edata... ..`....rsrc$01....` .......rsrc$02....................+.QX............)...)...(.......p.......1...c...................!...F...m...............$...X...........$...[.......................@...i...............!...Q.......................[...............7...........O...................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20336
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.110756057756866
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mGtZ3cWfhWKLm0GfrgW2ZlxrX/78861yRlZRB9:lvRQ6HSyPL
                                                                                                                                                                                                                                                                                  MD5:5A8978023B93C8C369D3696C8251B71D
                                                                                                                                                                                                                                                                                  SHA1:1FFC61471C2F49A80D5E3F83DF2A9010D3C5A1C7
                                                                                                                                                                                                                                                                                  SHA-256:DBA254B1446808887D452BCD6C27685462C39DC2F1DA181765F0898B4EB1B953
                                                                                                                                                                                                                                                                                  SHA-512:53AE57280E593D886B609D55C313E2EF208C3F0CE53B5D015F57AAF3CCE901A192EFE60B24D9E9B5C6E9EF7779C9103A951E813780A53D12A27680965E5B39AD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L..."Vnl...........!......................... ...............................0......q.....@.............................v............ ..................pC..............T............................................................................text...v........................... ..`.rsrc........ ......................@..@...."Vnl........9...T...T......."Vnl........d..............."Vnl....................RSDS..X......_...]....api-ms-win-core-synch-l1-2-0.pdb............T....rdata..T........rdata$zzzdbg.......v....edata... ..`....rsrc$01....` .......rsrc$02...................."Vnl....................(...l...........R...................W...............&...b...............$...W.......6...w...............;...|...............H...................A.....................................api-ms-win-core-synch-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20608
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.039125974335496
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mtd2VWfhWLLm0GfEtTTXZl1OzjTTXZl1O2:EsyGRLtU3U2
                                                                                                                                                                                                                                                                                  MD5:B816BD9EEF2ADF08D27A22620FECA795
                                                                                                                                                                                                                                                                                  SHA1:A8B8D1CB1E2FDC605449CD17C0E2F62DB582B266
                                                                                                                                                                                                                                                                                  SHA-256:4214F1C07C4ABD241634CDE318F4F73C9D1AEB931413C4245B6C61F77F3B54DB
                                                                                                                                                                                                                                                                                  SHA-512:D78616F681CEA3317B9FFB86AE7B11778B90F47CB57FA92F8C8666F6E36FB6831E38C37D2FC9F5C81E743F8B77F25CCF657F28FF8B5F0599D70CADE5C9EC9BBF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...g.ih...........!......................... ...............................0......!!....@.............................E............ ...................B..............T............................................................................text...E........................... ..`.rsrc........ ......................@..@....g.ih........;...T...T.......g.ih........d...............g.ih....................RSDS..$(..v6."...8....api-ms-win-core-sysinfo-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg.......E....edata... ..`....rsrc$01....` .......rsrc$02....................g.ih....................(...........:...i...............N...................7...s...............+...M...r.............../...'...V...............:...k...................X............... ...?...d..............."...................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20096
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.094727992749103
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mMsjWfhW4y40V2sms/nGfegUbTcunYqnajjhE4NWWFYg7VWQ4mWQWMcunYqnajjp:mMsjWfhW9Lm0GfMTulJ1sMulJv
                                                                                                                                                                                                                                                                                  MD5:ED3A91953D5CE03D65BD90FA46C1E29D
                                                                                                                                                                                                                                                                                  SHA1:92CDAC4071850AC96759AE77A0B3C5F6BEBDC2EF
                                                                                                                                                                                                                                                                                  SHA-256:35EA6EC01E55108182C743B47FED5BE381ACF295982BE87D92B4588CCB71240D
                                                                                                                                                                                                                                                                                  SHA-512:EDB4539B6081E73BB410668C420D437A0A746FC4ABA28F7F15F7A2DEBC8BF8EB11E03F38957B438BFB95E86652B44C1BDB0162F449146DF467FF5E1DE281E56D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L......E...........!......................... ...............................0......}c....@.............................E............ ...................B..............T............................................................................text...E........................... ..`.rsrc........ ......................@..@.......E........<...T...T..........E........d..................E....................RSDS.:'.n..B...Ot......api-ms-win-core-timezone-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg.......E....edata... ..`....rsrc$01....` .......rsrc$02.......................E....................(...\...........*...f...........C...............9.......................H...........%...j...............b.....................................api-ms-win-core-timezone-l1-1-0.dll.EnumDynamicTimeZoneInforma
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.068259403592196
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:m67WfhW4m40V2sms/nGfeg58qUtpwBqnajro+tWWFYg7VWQ4mW+taUtpwBqnajrq:mAWfhW9Lm0GfCnql4+r5ql4J
                                                                                                                                                                                                                                                                                  MD5:D8E04BF7A8FEAE0CB8AFE43A87D9EC93
                                                                                                                                                                                                                                                                                  SHA1:8FC010890F4AC7A8117DD5C3DB21171A49EB6F06
                                                                                                                                                                                                                                                                                  SHA-256:E1000EF817A5D8DB82D1D58022C7EE3E1EDFFD2F9DA15781902A4DE2B71242E1
                                                                                                                                                                                                                                                                                  SHA-512:116BDB64752DCB30D0557B2CF1A09FF692D621F0844CD59D69813DD0FD47735B0E1DF34D077BBB4BEA563655CA3460437A644BA26897026405AF573035D9032E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...PA.!...........!......................... ...............................0......b9....@.............................9............ ...................B..............T............................................................................text...)........................... ..`.rsrc........ ......................@..@....PA.!........8...T...T.......PA.!........d...............PA.!....................RSDS.....n..}..n2.B.....api-ms-win-core-util-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg.......9....edata... ..`....rsrc$01....` .......rsrc$02........PA.!....J...................,...@...o...................j...}.........................api-ms-win-core-util-l1-1-0.dll.Beep.kernel32.Beep.DecodePointer.kernel32.DecodePointer.DecodeSystemPointer.kernel32.DecodeSystemPointer.EncodePointer.kernel3
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20824
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.059815605764812
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mh2WfhWUG40V2sms/nGfeQ7ZgcunYqnajjhE34WWFYg7VWQ4SWhlIkBRkvzSEqnh:mh2WfhWpLm0GfKulJ4Y2B2zlxCHD9
                                                                                                                                                                                                                                                                                  MD5:53F2E4EC1EFE147F8DF45E4AB05A07DE
                                                                                                                                                                                                                                                                                  SHA1:AC03A30639A717B4895407E8D153F8919FF5BBBB
                                                                                                                                                                                                                                                                                  SHA-256:B79BB037437212A95F18B1110A907A0F474878F40A7BB906F297EB5D24352E6A
                                                                                                                                                                                                                                                                                  SHA-512:B435470311ED47F163CF42ADB6334A9CAA906580925D19E9FEBF3C979668C62E25D8232FD5BCEBF2F86307708AC165D7E62608C7225C1AEB7ED1530AECB7C288
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....n............!......................... ...............................0......L.....@.......................................... ..................XC..............T............................................................................text............................... ..`.rsrc........ ......................@..@v....................n.........8...d...d........n.........d................n.....................RSDSC..T~.~.:GmfY.......api-ms-win-crt-conio-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.........n.....T...............(.......................>...w.........../...W...p...........................,...L...l.......................,...L...m...............t...........'...^...............P...g...........................$...=...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23680
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.907363857066376
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:m4uyxWfhWDLm0GfCjyRlZRI63m1yRlZRYy:YiRZjyPLW1yPYy
                                                                                                                                                                                                                                                                                  MD5:2E7FCEE0944D063D8528399F22C9B2B7
                                                                                                                                                                                                                                                                                  SHA1:05A68B73E778817F52885E6F27800E99125EFDCA
                                                                                                                                                                                                                                                                                  SHA-256:A38F46FE1A1BBA3A8C7CC942BAC945413C5C0E992CA599F9F09181B7F5645F52
                                                                                                                                                                                                                                                                                  SHA-512:DF689DE14369D858412B79156ACD8E2FCAFEB45793EAC91F1CE0CBA37BCC2E88C53533934647960176C48133C1E5383F406EEF859BFB5231F49730ACF4320D95
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.................!.........................0...............................@...........@..........................................0...................B..............T............................................................................text............................... ..`.rsrc........0......................@..@v..............................:...d...d..................d......................................RSDS>....vqN...@.k7g....api-ms-win-crt-convert-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02...................................z...z...8... .......(...C...^...y...........................1...N...k...............................*...E...`...y...............................5...R...o.......................,...M...n...........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20096
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.050637010722872
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mKWfhW4W40V2sms/nGfegb8RDinEqnajxBAlWWFYg7VWQ4mWCcginEqnajxBrk:mKWfhWdLm0GfPElDGaElDrk
                                                                                                                                                                                                                                                                                  MD5:F966B9FF936D60DE02C37B16B9D23E4E
                                                                                                                                                                                                                                                                                  SHA1:7DFFEA259D7E5FFDF005900AC9417319ACC66F33
                                                                                                                                                                                                                                                                                  SHA-256:90788CC217E4F5E78EC988061552FCD1C1A3AB61C6DF3DE132AAE606383FBC27
                                                                                                                                                                                                                                                                                  SHA-512:BC27F4871E872D76B89D7F0BA5ED7D7062A04218BDF9A741598BFCE82CD788E866D2C20513594726948E1701BFDB17AFC2280405B0D994AAA3CD2EBEFC1C8CF7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....<i*...........!......................... ...............................0......q;....@............................."............ ...................B..............T............................................................................text...2........................... ..`.rsrc........ ......................@..@v....................<i*........>...d...d........<i*........d................<i*....................RSDS.[.lv.C.8...u.......api-ms-win-crt-environment-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg......."....edata... ..`....rsrc$01....` .......rsrc$02.................<i*....................8...............C...d...........................3...O...l....................... .......5...Z...w.......................)...F...a...........................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21632
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.053266964111186
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mZ5q6nWm5CpWfhWhLm0GfL9FBulJakAUulJk:d6nWm5Ce8RYFFC
                                                                                                                                                                                                                                                                                  MD5:735D7E5AE0A53B644482F5E70EFEFF5D
                                                                                                                                                                                                                                                                                  SHA1:8E99689CF9D24AA4268A51BD377015E9D9AD7F64
                                                                                                                                                                                                                                                                                  SHA-256:E9D88AA96743AA2FF29AC8D7930BA0C8EBB21372329A1BF5926CCE59A4B39F4B
                                                                                                                                                                                                                                                                                  SHA-512:12239D14A634B7CDAA07E39186B674BC905F73C928DB5230752407650F274BD401D10487B3AC2C426CC8DA708F0CA6FBAFFC2A5075E299901961BD205AD7BBD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...z<x............!......................... ...............................0......z.....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@v...................z<x.........=...d...d.......z<x.........d...............z<x.....................RSDS...g..NL..y..B......api-ms-win-crt-filesystem-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02................z<x.............A...A...8...<...@...........$...=...V...q...................)...M...q......................./...O...o...........................7...X...v...........................6...U...r.......................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20608
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.028912384164698
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mzyY3vY17aFBR0WfhW4j240V2sms/nGfeggbtcunYqnajjhEJWWFYg7VWQ4mWBNT:mGY3eRWfhWkwLm0GfgulJiYkulJT
                                                                                                                                                                                                                                                                                  MD5:6521CF7E6A66C747726FD09E51A1F92D
                                                                                                                                                                                                                                                                                  SHA1:B89168C27063A2B4F81C69DF4CE23F144B55BCC4
                                                                                                                                                                                                                                                                                  SHA-256:DC8AE6136313ED0EE26AED6E9D3A192413D62E12C7C568FAE5A7ABB784CA4C72
                                                                                                                                                                                                                                                                                  SHA-512:03A63ED3C2E0BE3E1E918EB01E5FB722BE06D8E32179782ED3F7106048F522426BDA045CD3AE605A066403BDED2621923A8C33D075BF8E11B58C432A69481AC2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....-.............!......................... ...............................0......~O....@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@v....................-..........7...d...d........-..........d................-......................RSDS..y....o.e(.........api-ms-win-crt-heap-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.........-......6...............(...........c...................S.......................1...V...y.......................<...c...........................U...z...............:...u...................&...E...p.......................,...U...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20096
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.103216025649315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:m8WfhW4Ru40V2sms/nGfega00LyFqnajmI6IaStMWWFYg7VWQ4mWdZEhvLyFqna5:m8WfhWg4Lm0Gf2olp6Iaus5olpqSOO
                                                                                                                                                                                                                                                                                  MD5:281399C6A7CA9C52C6B20C78938EC2D3
                                                                                                                                                                                                                                                                                  SHA1:5E76793588075EDAEEDAB8D30297D9A8031C74B5
                                                                                                                                                                                                                                                                                  SHA-256:58E0F4AE04529A03BC5A453CDB891FCDAF82E4D7EC2757B3F88F5F967407FC94
                                                                                                                                                                                                                                                                                  SHA-512:459FE7CB8433FA23DC765894B78C1E2FD007AC3ED659D6F4FC9191A589E349107F7C4C03718E34C9A9231324FDCD970FAE75E2772C153A97001933869628A7E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.....G............!......................... ...............................0.......k....@.............................e............ ...................B..............T............................................................................text...u........................... ..`.rsrc........ ......................@..@v.....................G.........9...d...d.........G.........d.................G.....................RSDSgnH3...0.`cv.a......api-ms-win-crt-locale-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg.......e....edata... ..`....rsrc$01....` .......rsrc$02......................G.....................8...........5...h...............E...................$...N...t...................$...D...b...!...R............... ...s...................:...k.......................9...X...................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):30336
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.6715856310709265
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mnOTEmbM4Oe5grykfIgTmL2WfhWHLm0GfwETTXZl1Oi4GtTTXZl1Ox:0EMq5grxfIn3qReUi5Ux
                                                                                                                                                                                                                                                                                  MD5:2B20BC164F817FFBBA1B547857B0DA2A
                                                                                                                                                                                                                                                                                  SHA1:C40095898CFE64C6132E81090333317563184C3C
                                                                                                                                                                                                                                                                                  SHA-256:A7A4BA2270AE7E5679FF9413D1E53BA706A95BEC28C906DE378AB4B1A8FBF6E7
                                                                                                                                                                                                                                                                                  SHA-512:A760294CD9B9F3C0C9C0EC4800536DF874EF7D3757CAD9469DA96C293187A9382867F332CAF714F91C9059A90A3DDA7670B265F3A5E2339B9E12CA05EB373E56
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L..................!.........................@...............................P............@..............................+...........@...............4...B..............T............................................................................text....,.......................... ..`.rsrc........@.......0..............@..@v...............................7...d...d...................d.......................................RSDSQ......!?.Qh../.....api-ms-win-crt-math-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg........+...edata...@..`....rsrc$01....`@.......rsrc$02................l.......:...:...(...................................(...@...X...q...............................4...M...g........................ ..= ..i ... ... ... ...!..E!..o!...!...!...!..."..F"..s"..."..."..."...#..E#..o#...#...#..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27776
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.714642405741482
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mNy+Kr6aLPmIHJI6/CpG3t2G3t4odXLVWfhWZLm0GfXTTXZl1OutlTTXZl1OjLs:0ZKrZPmIHJI6k0RKUQlUM
                                                                                                                                                                                                                                                                                  MD5:E92BA8AB3BE45A5FA0B0439966583D8B
                                                                                                                                                                                                                                                                                  SHA1:88EC890850A4D531476151DDABB6F6DEF5D87273
                                                                                                                                                                                                                                                                                  SHA-256:F65BB318BE803581780FED95F57D0FD7B5C1B0E070E0062A8D06E4E5DDE4C9EE
                                                                                                                                                                                                                                                                                  SHA-512:4A5D11DFB7ED1C95EB2B839C9A094F7A8CD32E78D3AF9F1EEFE52857D9B17CC69649638B8AFD8AE581518CF9B223C352CCDF84A46990AC56B57577502A9035DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.../(B............!.....$...................@...............................P.......R....@.............................. ...........@...............*...B..............T............................................................................text....".......$.................. ..`.rsrc........@.......&..............@..@v.................../(B.........<...d...d......./(B.........d.............../(B.....................RSDS..f".T..'...GH.....api-ms-win-crt-multibyte-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg........ ...edata...@..`....rsrc$01....`@.......rsrc$02..................../(B.....................8...X...x...;...`.......................1...T...w...................'...L...q.......................B...e.......................7...Z...}...................+...L...m.......................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):74368
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.863254204082799
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:tHEGlVDe5c4bFE2Jy2cvxXWpD9d3334BkZnkPR+l8:/7De5c4bFE2Jy2cvxXWpD9d3334BkZnA
                                                                                                                                                                                                                                                                                  MD5:8FF98E2CEB2724D9C7CE121A75036560
                                                                                                                                                                                                                                                                                  SHA1:5D0EB20C46C4C1CE1C188A5C3CFAF416617A58FF
                                                                                                                                                                                                                                                                                  SHA-256:80EC395C2C5AD8B9728784D6AEC611E0CE7A5DDEFEBEF093235B420FDB74A7AB
                                                                                                                                                                                                                                                                                  SHA-512:C029A78834236A6A4616EE93E0D06E44E880560C354A4872489D24497133462E8629C03AF707825FC6FD447437922C863E5395F0851D5B19585BFFA42D9CE4EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....@.@...........!......................................................................@..............................................................B..............T............................................................................text............................... ..`.rsrc...............................@..@v....................@.@........:...d...d........@.@........d................@.@....................RSDS.cp I/...TQ.IYk.....api-ms-win-crt-private-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata......`....rsrc$01....`........rsrc$02.....................@.@.....>..............8...h#...5...>...?..7?.._?...?...?...?...@..V@...@...@...@..+A..\A...A...A...A...B..LB...B...B...C..HC...C...C...C...C...D..HD...D...D...E..eE...E...E...F..1F..gF...F...F...G..BG..uG...G..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20608
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.044150978413532
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mjRQqjd7xWfhW4I40V2sms/nGfego56VUtpwBqnajrofWWFYg7VWQ4mWhM4BuUt2:mjKAWfhWTLm0Gf6Xql49t4Rql4+
                                                                                                                                                                                                                                                                                  MD5:4BFD59D316C51AF7C1F7D347477B5629
                                                                                                                                                                                                                                                                                  SHA1:96B6291180AE0A12B8A650557291FF60C1243367
                                                                                                                                                                                                                                                                                  SHA-256:57998A0A8168A75EB8E5958019B29F86EDEE70931BDBCC18E06C9B93F4B70CBE
                                                                                                                                                                                                                                                                                  SHA-512:CD9620909EAA85151EDF996D506A6969D4F892FE11939158513E14C9E73C862EEDDA61FAAD3EB28E55F3EA10347253E5B7BDFAEE624DE6C514FDB4F902D085FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L....e1)...........!......................... ...............................0............@.............................x............ ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@v....................e1)........:...d...d........e1)........d................e1)....................RSDS..y..S....S..+w....api-ms-win-crt-process-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg.......x....edata... ..`....rsrc$01....` .......rsrc$02.....................e1)............$...$...8.......X...................&...@...Y...q...........................*...E..._...z.......................!...<...V...q...........................9...V...t.......................7...R...i...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24192
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.925723262316116
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:m8b7hrKsWfhWgLm0Gf3WElDupsXKmElDatc:1bNrKFxRNCXKmfc
                                                                                                                                                                                                                                                                                  MD5:F24259DABE9905BF00EEF0374053937B
                                                                                                                                                                                                                                                                                  SHA1:B1949C85CFAEB2B2CDF99B51D3191E4E3BD0DD54
                                                                                                                                                                                                                                                                                  SHA-256:F99A3F408880834CE3C762FB434CEA98C87BC6DF19B63D509D1093F2295BBC8E
                                                                                                                                                                                                                                                                                  SHA-512:FC46DB162BA62B46106C7B5C942E2EE186B126DEEBB8F2E48DAF9892620D4B4ACAA244FB4B65E1E6F02E06072A8B61D95E49E2ECBFA676CEDC361735ABB34F01
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L......f...........!.........................0...............................@...........@..........................................0...................B..............T............................................................................text............................... ..`.rsrc........0......................@..@v......................f........:...d...d..........f........d..................f....................RSDS.....`$......%....api-ms-win-crt-runtime-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02.......................f....f.......k...k...8...............................4...S...s.......................E...g.......................)...N...n...................&...E...f...................'...D...j.......................>.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25944
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.863020480984782
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mFZpFVhXWfhWlLm0GfdeAplx4bZo57ChElDvkcs:4+QRWa25726Xs
                                                                                                                                                                                                                                                                                  MD5:5F158413A85E905B0CEB5AAA1AA35F28
                                                                                                                                                                                                                                                                                  SHA1:8807FA016B184AE6E8B66177BF34F1810F5D6095
                                                                                                                                                                                                                                                                                  SHA-256:93780B67E8FF9DD076CC67C620D1BAA7B5518ECB5CF45ECC1DBF92E6BAFCF646
                                                                                                                                                                                                                                                                                  SHA-512:E20E433E45AC817F74FCA61BE03BB9A998ADFB2038B50F4476BCB2FCAF0E09236844DC2A9FA4200724D62C646AA9EA5AD315E51FCB4AA9FBF1ADD1A55A735983
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...1.............!.........................0...............................@......4"....@.............................a............0..............."..XC..............T............................................................................text...a........................... ..`.rsrc........0......................@..@v...................1..........8...d...d.......1..........d...............1......................RSDS....i..y.FBW.}.....api-ms-win-crt-stdio-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg.......a....edata...0..`....rsrc$01....`0.......rsrc$02........1......^...............(....... ...................<...y...........)...h........... ...]...............H...............)...D...^...v...............................T...u.......................9...Z...{...................0...Q...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25728
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.8554752256758285
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:A6S5yguNvZ5VQgx3SbwA71IkFD0RL/wF1T:Al5yguNvZ5VQgx3SbwA71IEEL/iT
                                                                                                                                                                                                                                                                                  MD5:C04F55920B25221F81575231BBB5E4D7
                                                                                                                                                                                                                                                                                  SHA1:B0A65C6EE855E49A4A1D937572F7AAA7B6D9539A
                                                                                                                                                                                                                                                                                  SHA-256:C87E13D8FB07CDF07DEB3222270AFEC1DE7FC7E481A9FB22068EEE74F2A60685
                                                                                                                                                                                                                                                                                  SHA-512:2159DE09AE92D8A88FEB7EB1D0072B928C726FAD94A3A72D3523FB15E41A2AD9CB26AFFDB23CB3D6441FD2B377F29B3DF5CD7E0DB0EC48871C9DCDAA35A4A000
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...#............!.........................0...............................@.......U....@..........................................0..............."...B..............T............................................................................text............................... ..`.rsrc........0......................@..@v...................#.........9...d...d.......#.........d...............#.....................RSDS.Hx..iz.u..X..+)....api-ms-win-crt-string-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02....................#.....,...............8...........W...s.......................#...B...a...........................<...[...z.......................;...[...{................... ...A...b...........................<...X...r.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22144
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.999174516724751
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:muJD2WfhW4g40V2sms/nGfegRnLyFqnajmI6DllKWWFYg7VWQ4mWvaDLyFqnajmi:mucWfhWvLm0Gf9olp6DufolpqjC
                                                                                                                                                                                                                                                                                  MD5:32ABF928EC4678C2BD68A894DA7DE229
                                                                                                                                                                                                                                                                                  SHA1:ECCC5E68ECF49A8BC448B88A6A8887A570CE47D4
                                                                                                                                                                                                                                                                                  SHA-256:AE60603ED90D3CE024A9C05BDAC449ABB34BA43251241A27298F4A717A27C249
                                                                                                                                                                                                                                                                                  SHA-512:0E71BA1249F65E05461C3E416876502104DC302131312D44151EBDE2D95DF9433B6FAEEA3CA0E1AFE5831172D59EAF3F348735609894E5ECEC3F8D31D199AB2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L.....]............!......................... ...............................0............@.......................................... ...................B..............T............................................................................text............................... ..`.rsrc........ ......................@..@v.....................].........7...d...d.........].........d.................].....................RSDS4duw.pS...,rO.......api-ms-win-crt-time-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02..........].............H...H...(...H...h... ...=...\...z.......................8...V...s.......................&...D...a...~.......................?...b.......................!...F...k.......................0...N...k...................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20096
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.096938225987261
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mSfHQdujWfhW4y40V2sms/nGfegy280LyFqnajmI65DWWFYg7VWQ4mWvGQBXLyFz:mSf9WfhWFLm0Gfbolp65xWnolpqDOd
                                                                                                                                                                                                                                                                                  MD5:59BF6195153EAB0D466F501BF8F14F68
                                                                                                                                                                                                                                                                                  SHA1:E6E156D6C3EED6B4190A266F7374CAFAC8AD1C07
                                                                                                                                                                                                                                                                                  SHA-256:28AF247ECA739D17FD68979B8C5067DEAF85D4BF8478F480D00DC0337C06F47C
                                                                                                                                                                                                                                                                                  SHA-512:ABD4E96C6E1F54E989E3167402188136ACA172CD926E9910A456094BCD0FADE2F0EAAC97887DCD1BDEF658D8B6D5606A9A493D6B0687653A0496228CF1907ECD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.PE..L...r..............!......................... ...............................0............@.............................^............ ...................B..............T............................................................................text...n........................... ..`.rsrc........ ......................@..@v...................r...........:...d...d.......r...........d...............r.......................RSDS......~.^.."$h.....api-ms-win-crt-utility-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg.......^....edata... ..`....rsrc$01....` .......rsrc$02....................r.......d...............8.......(...................#...<...U...l...............................+...@...[...r...................................4...I..._.......................3...N...e...|.......................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):250336
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.67586623508473
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:aLh9nrxRw13UyU2G8g1QYYZTDt3n2x+Bdv5zsSiBsTYrPlUEYD/QzkRWAFcOv12H:cInTDtXF15zsSiyZ/0OkzT
                                                                                                                                                                                                                                                                                  MD5:35628D71CF20D4F8AAFB0ABA8DF14B70
                                                                                                                                                                                                                                                                                  SHA1:F48307AA9C2E300C38BD06C1780AC663C67045E2
                                                                                                                                                                                                                                                                                  SHA-256:B2C8A0FBCD4C2EB9BC1AAB03F8FDB2D72D78573A54F3E83D44C95246C4F2D168
                                                                                                                                                                                                                                                                                  SHA-512:F69C6DAE3FF3328C83ED6A03B31DA7207F845AE463A9B20B47535EA5EF31041CE544A47F0CE339C016A02BC16320046A4BC0D82F1DDABAA6008FADFDBE5F4AB7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......uc.&1..u1..u1..u...u3..u8ziu;..ucj.t4..u1..u...ucj.t:..ucj.t6..ucj.t`..ucj.t0..ucj.u0..ucj.t0..uRich1..u................PE..L...|.0].........."!.........v...............0......................................\X....@A........................`....K..(b...........................A......P,.. <..8...........................X<..@............`..$............................text............................... ..`.data........0...,..................@....idata.......`.......J..............@..@.rsrc................\..............@..@.reloc..P,...........b..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3534
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.731329262787849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:yei1q9luhGHT7YwKdYLPZon1kn1x+IHvaDa+K6iuduxRCR8yufAu47L53hHsxZif:taCKW41knROdK6igayl17lhlqs/
                                                                                                                                                                                                                                                                                  MD5:7CB88D3D43729FEB43D157378DD599AD
                                                                                                                                                                                                                                                                                  SHA1:9EC198A301C8D525EEEA22072BC19E3FD644B9A1
                                                                                                                                                                                                                                                                                  SHA-256:E2A065010539526115892CA4277C34D502498356273ACA086A0A97139375BEDC
                                                                                                                                                                                                                                                                                  SHA-512:A3C5068522C7E6245D3220B8F788C1B0DAFC79F0DD037EA434E1B06275032A4726E179267DD5106D4C6F4562F185588D25748AB5275612ED9317564E5C292D51
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.T.a.s.k. .v.e.r.s.i.o.n.=.".1...2.". .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.d.o.w.s./.2.0.0.4./.0.2./.m.i.t./.t.a.s.k.".>.......<.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.........<.D.a.t.e.>.2.0.2.2.-.0.4.-.1.8.T.1.5.:.1.1.:.4.4...1.8.0.6.1.5.5.<./.D.a.t.e.>.........<.A.u.t.h.o.r.>.D.E.S.K.T.O.P.-.V.F.M.2.I.G.R.\.u.s.e.r.<./.A.u.t.h.o.r.>.........<.U.R.I.>.\.0.1.0.<./.U.R.I.>.......<./.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.......<.T.r.i.g.g.e.r.s.>.........<.E.v.e.n.t.T.r.i.g.g.e.r.>...........<.E.n.a.b.l.e.d.>.t.r.u.e.<./.E.n.a.b.l.e.d.>...........<.S.u.b.s.c.r.i.p.t.i.o.n.>.&.l.t.;.Q.u.e.r.y.L.i.s.t.&.g.t.;.&.l.t.;.Q.u.e.r.y. .I.d.=.".0.". .P.a.t.h.=.".S.y.s.t.e.m.".&.g.t.;.&.l.t.;.S.e.l.e.c.t. .P.a.t.h.=.".S.y.s.t.e.m.".&.g.t.;.*.[.S.y.s.t.e.m.[.P.r.o.v.i.d.e.r.[.@.N.a.m.e.=.'.M.i.c.r.o.s.o.f.t.-.W.i.n.d.o.w.s.-.P.o.w.e.r.-.T.r.o.u.b.l.e.s.h.o.o.t.e.r.'.]. .a.n.d. .(.E.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 15 tables, 1st "FFTM", 28 names, Macintosh
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130636
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.444402456336147
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:v9q05BgmdZpHoj9CaoiLm8c1JEyr13KgPJlNXg2E8H7O1j7B3+gAyR1a:vg0DNJoRjoAoJEyx6kJjXka
                                                                                                                                                                                                                                                                                  MD5:7CE6760D17685C466BA04D1B2C63C38B
                                                                                                                                                                                                                                                                                  SHA1:7D28C679ED2943488669BF2474534B8155D80E2B
                                                                                                                                                                                                                                                                                  SHA-256:C28997E16F0BF987FB031B9F7BF5D5FBADB58FDFEE8AD36EB67CC0A6AACA3B2C
                                                                                                                                                                                                                                                                                  SHA-512:BA0FCD13D5C341F209C1A2A14B89196220444B4DB574816F9130D9E6CC5BC666CCDB3F3D38053ECD054BA45397F220245B15CFF41E0D82613345369B3FA220DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...........pFFTMfZ%]...0....GDEF...D...x...ZGPOS|.C.......4.GSUBX.m........:OS/2og.....x...`cmap.....t....gasp.......p....glyf..... t..e head...[.......6hhea.).....4...$hmtx.9.1........loca...p...$...Pmaxp.p.Y...X... name............post.)Qw...P..) ........M.._.<......................T...:.........................e.T.T.:.................'.....'.V.................@.................................2.M................P...........mlss.@.............* .............. .....N.....M.............<.W.6.N...Q.*.......$...6...,.....T.".......9.,.....<.(...d.3.S...L.5.-..... .N.B.O.3.....E.4.O.1...<...9...................#.....u.N...3...N.9.N.&.N...3...N...N.....Y.N...N.).N...N...3.K.N...3.`.N.J.&.:. ...N.....s.......r...I.0...(.(...........4.........0.?.K.../.?./.3./.....>./.(.K...>.......K...K.(.K.'.K.<./.<.K.<.,.J.K...!.&...'.K...................4.......N...............<.../.....V...r.....N...".......,.z.).........,.....#.k...".........1...*.....5.K.......<...........(.........'...n.*........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2015 The Rubik Project AuthorsRubikRegular2.000;UKWN;Rubik-RegularRubik RegularVersion
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):133376
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.127527228784433
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:JuY5cNiwCzrB5r1xEOHsrDYybbbfbWyQ8dc1lQc+:xwCzttsrDIyBccc+
                                                                                                                                                                                                                                                                                  MD5:B3D0902B533FF4C4F1698A2F96DDABAB
                                                                                                                                                                                                                                                                                  SHA1:688C0CBC43D63C4F63CB997018FE889915A9DC7B
                                                                                                                                                                                                                                                                                  SHA-256:0C93EF2613D2207307A8E91CEB6719E0C6E313C10E58860BDACA02A849B72B97
                                                                                                                                                                                                                                                                                  SHA-512:CF27901F9AE56A1C5C10F3F79B3FD413709847316D6E4C18811668BDC1A90D1EDADE23563ADC0D2EAF63A6D9F6F10F720176548B927EA79BE259D1BBAC2D0477
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............GDEF$.&~.......tGPOSg......@..t>GSUB3.I.........OS/2r....W....`cmap,C.V..W`... cvt @.....lT....fpgmvd.~..^.....gasp............glyf........C.head......K....6hhea......V....$hmtx..c...K<....loca..{...E ....maxp.Q.V..E.... namePLx...m8....post......p.....prep*k.y..k....................%@".....J.......f...:K....;.L.".55...+2&57.6332.....##"&''!..##7!. .....@....../...8..7..0............y..........g..........w.".........Z...........s.".....................w.".........'...........P.".........$...........w.".....................>.".................$.....,./.9@6/........J.......f.......c...:K....;.L...-.,.*456"....+.&5467&''!..##"&57.6332.....##"....332.....##.!...J0*..(..7..0......@....... '( .......r....NA2A...h..........y...+"")........g...........".....................Z."...................r...1.5.;@84....J.......e.......e....]...:K...._....;.L.#.5!%!%9...+2&546566.63!2.....#!.!2.....#!.!2.....#!"&55#...##73.#....{............:.......X.....b...N...2........$..v...$....."...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):31864
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.373410611506734
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:fbB/xMPX85dEQQSudZ9gwAhjiBuUoxOyhCNJemzWV:fb3I+dVudZmjiBu3xOyhMtM
                                                                                                                                                                                                                                                                                  MD5:89B36379E2611B1A4D818D101E825430
                                                                                                                                                                                                                                                                                  SHA1:BEEBC985006EF2AB5919BD7ED21896B50450835A
                                                                                                                                                                                                                                                                                  SHA-256:026E8B5CD6B132AC8CCDF5250B7493A784E7278388E42A0128896EF9FBE9A226
                                                                                                                                                                                                                                                                                  SHA-512:876D9F63394352774A490881B9EA8B2E5B0C5B92911BA452A489641D293B97C86A612B734190B6DFFD569EA2B17E4522C75069BFF782C0168B3E585D49023F71
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|...8d.[8d.[8d.[1.G[>d.[j..Z:d.[c..Z:d.[j..Z+d.[j..Z2d.[j..Z:d.[...Z=d.[8d.[Ud.[...Z;d.[...Z9d.[..+[9d.[...Z9d.[Rich8d.[........PE..L....K.]...........!.....6...0.......<.......P............................................@..........................\..t...4]..........@............f..x.......`...PT..T...................HU.......T..@............P...............................text....4.......6.................. ..`.rdata.......P.......:..............@..@.data........p.......X..............@....qtmetads............Z..............@..P.rsrc...@............\..............@..@.reloc..`............`..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 526 x 441, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41717
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9223339653721006
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:rlP2IqYUimOpwG6Y4vk39+8DoDyL9nQa8ADyj//+GGZBOq8Mu24clCiigpF:R+TOCGRxDouLKD+7BD3lCiig
                                                                                                                                                                                                                                                                                  MD5:A997425312E76F5DFAC39C8DADDCD1FC
                                                                                                                                                                                                                                                                                  SHA1:94B9C084859C4BC9F7F934171F6EE4BE25DD9CFB
                                                                                                                                                                                                                                                                                  SHA-256:452C01750A26931AC025AE08266E620DF2141697F67FC8557A8F094652E4DD81
                                                                                                                                                                                                                                                                                  SHA-512:0C363D82BFA4AB2EC1931FE01BA23204CD92BB9F0D525A7922627E11DCC48131C5B89F8674E85A4D34E89B7C7174ACCE0A98BC9A7859324CBDABEEB5083B9AA8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............i....pHYs.................sRGB.........gAMA......a.....IDATx.....fEu.z.......7(..[pCF.6(......./Q.4..`T..?j"ff^AG._2..u^.J.(hF%"N....DdSQ..M6..A....?..=.N....~.n....y5...[u.n.uN.Z.[....fx..ip.5...F.IX.^.....F..C.}H.d5.q.y-...V^8..K.(/...C...,|)o|..ys...B.M.<.....R..5+.....26.ut..........|..Zx...M.c[..q.^t..B.../....K....K^..~.w...c....iV>1.-o]...-\k%..=.F.L.M_..2..mb9.x.......4K......t..!\.Mm.I..>..a.....W.Y.t:!o..y..S.Y..|........9.....O........wL..>.G..Sk..0...,.Ti/&fM....../.m.bxMY....aJ.)x......j..e......?....S...M.V.....'c .Q....0M...d-...s...y...&..F?....................(+d._..c.......A.T.....2....J..".....K.y.#..d..r.'+._?-N..n....pI#c.`..1..N...{=Q^.m..z.(..BN.G......&U.Z^.......+Q^z.i:1l*..^#A.[..b.m.B:..f...1FD.......A.y....^+*-..L..(...e.x%O..[.!./(.._...Vj.8.t...[z.d$..1lZ...v..S..W..M.i.....Ku ......|-l.C%^.m(.a..y(roC.-.6$J.E..*.4.T.]V...1..."N.P.A....>.....>C.z.J.}R...q.fQ..r.....`.]k.Xr.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 871 x 386, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32470
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.893011503260033
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:iUTSik0gq/PgzGRa8LS42MY5CDKi2yCwHt0FI5f:ZBgCbv2ACw+S5f
                                                                                                                                                                                                                                                                                  MD5:F7E964560B4E716FD09BB9CFCCF2F989
                                                                                                                                                                                                                                                                                  SHA1:62BAD2A019B70FE2145CD91E084B7F538ED8C254
                                                                                                                                                                                                                                                                                  SHA-256:04140C0240D1636EE4ED0572B9B46C15EBB63CF4FB990CCE94725F575282AE6E
                                                                                                                                                                                                                                                                                  SHA-512:FE9B8EAD1BAF328C72BA5E925A259C624506CB5DB3984940F7E10E107A0A3FAE18E252105C2B6CD67F6C4BE5D22BD199AFBB5F8473AB683F677526A67197AA70
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...g.........d].}....pHYs.................sRGB.........gAMA......a...~kIDATx.....$U.......z.7..fG.Y....,....".....8....;..}u..{..23. .s]X.ED.E.e..Zvl...}_.....G.S.....\*....|...232.Dd.y...K.......`P.0......#8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8...... 8......n.e..[GG......g............V..d.Wo.......jM.....,}f=......h*[.t..o.......Y../...S.V+Z...e.>K.....3....Me..-.iSG..).Z.l.m.^}..ehY..9}.>.^......4.)S.F.1;.}..U..y......?.^Z.......Q.6s...d........#Z...c.|....l ..-g.......$.K.'...7..O......Q..........@SR.4k......h..3-[.Q..L.......i..1.D....K.zy`..5.+c..3....M.8&[.zzz.....00.I<...Lh9......<@.0....'.a..}....e...u[..f--.c...L..........4.a..Q.bV..L........yZ.h.........RJ.h;.aV..LH.....`.ys..1q.(............-KQ.3!8...... 8....0$..`............9.&.............`H....c....a*}..T.....P...3O...{K.<h.$.....P.r-fa..5!u.Z.......4=.....#k.3.<k...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 871 x 386, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):58612
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.955437151198837
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:E6qolZeKx4Nq79fXd9RvcsvywTkylbrqhgL968D7g9:NrlZhxe4fbNHKaRlbWG9PDC
                                                                                                                                                                                                                                                                                  MD5:DC7DB4E423082C96559EC0F86D4C0857
                                                                                                                                                                                                                                                                                  SHA1:87C45FEAD23848DEA1D68AA518DB311B6D505B39
                                                                                                                                                                                                                                                                                  SHA-256:390FA11754EC32F8990412ADE54C9D6DA060E36B1A8214D8C45D8E2459BAAAAD
                                                                                                                                                                                                                                                                                  SHA-512:00C79AC9B9F5FA5FB383AE181F7CD44F0BB16DFB591C5BA856B1B51396C3D085E693A2B7CFEAC268953EC5874C9EFBFEFDAA55E51852257DF65D52AB7752789D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...g.........d].}....pHYs.................sRGB.........gAMA......a....IDATx....]Gq'\.d..X..NH..`...H.!...-.@ ^ ....LX&..-.`. ..&..l3a&$.e...I.- @.....I~.-.v-&.e.-..6...>.OWUW.9........w....]]]].]............`0.....p@q.....>....`0.....`80x.q...0.....`0......9g...`0.....0.0..`0.....`0.....E..B........`0.....s......i.4W.7.@.....f.q..).+.6,....0*w..W..h.%.V2...&.i....>x...8g..`0.....V...o.wipy....2M.iP2..#.9...).URj......J...:(q...7.j.M!.E..+.R..WCg......b,.c.Xj.+.6i..z=h.;......aD....7Z....h....z...1.....{..l.c.m.;.2.$^.e=...}..T<L.......p.1.%.8}.O.%.K...Tq..l.gW..d`.(..n0.....~K.W.k...kh-...^1..%/..<'..c.8..W1Ki*..s...4u\Bm..../<..=..RX..c...a....i.r....>[*j..4...2..zA.u...Ch\...,,o.....Gy..T.I....gG..m..x2A....../).Y.....`0.H.:g.. ....e..q i&..@3.J..8c.........D...2..U2b.y.......a.IJ...>..q..+s..P.+.....3.j.+9-w)d...J...........=..v.....U..[ow.'.ofk....%...P..<\........!N.T..].Z...u.3..sI.u+.u..I.O..:U..o.3....a5`.s....9....^8.5
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 871 x 386, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):34162
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.875052277404862
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:s7tnQPiL9GstajCm4WBFVG0k6OAREO0lCGQqud+RcpZ80z7:qhQPiJG2OCzUFOS2YG3ud+Wz7
                                                                                                                                                                                                                                                                                  MD5:E179D3B7997B1D91CED862831E7E670E
                                                                                                                                                                                                                                                                                  SHA1:66CE9EE02320356BD4483E38B753DB74D84D9485
                                                                                                                                                                                                                                                                                  SHA-256:3BCAA4B8C3EDAF89D23E7CCBF33A75296525EE580035F1F1D9EBF44EAE9A2226
                                                                                                                                                                                                                                                                                  SHA-512:FCAD64EB1426CB0E3CDA3DBC5559E25855ECBD83E819EAD08E9959713069CBD2DC5786BBF27F4FFD6AF3762FE99F7E2156B2F72B6B80C05E2EA8B8F7F95EFAB5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...g.........d].}....pHYs.................sRGB.........gAMA......a.....IDATx....%Uy....3.<.@3O...W..g.2D....`.. 7....GM.z'.K.k4.B.+..0).."(..L..B3w7=.....u.=.S]U..>{.S{...yv.>{.Z......w..m...[.................C.......... .......J.......... .......J.......... .......J.......... .......J.......... .......J.......... .......J.......... .......J.......... .......J.......... .......J............{l...q.&k....c5........4.==........Z.e....S..1t,... ........X....zk..^.!.{.u.h.HLm.z.}i...tL..Q ........X.r..Y...g.Q.............c...q......M.I....>_.|..=h.1..?...............v.>}\...wK....-.~.6...1[.hu.0.e............$........9h......C....ha&.g......H,.1.5....'.o....L........M..#rB.{...z.0.mC.#.1........45....m..+.<h.0..z....s......M..4..-.h[...1.OlI.-\..V.X.O...i....3.8....... O.I.y.G!.Y...@......@.P.&.&.........Z.|....fe.f.. ......r....X|eQ.a&.g........-...3.8..A......93~.3........s.P.....v....+V...|.w._..z..r.)...n.............A.r.J..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 526 x 441, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45307
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9670222994407895
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:035yiOiAZx+XrQpztiV5wqCOOAlZcCvUAinfKv/8gfJZZD79dVb:DtigxOrQmV5wRccVAjV3DfF
                                                                                                                                                                                                                                                                                  MD5:0E15296967ED5E02E00863D49BAB4263
                                                                                                                                                                                                                                                                                  SHA1:2BACCF040C83F074F95C154FC34B71E89DC82675
                                                                                                                                                                                                                                                                                  SHA-256:F1163A63AFFB1E8BF3A498A7F4F8EF1637638E4C1C73BF0E99BCB5DCDACFDECB
                                                                                                                                                                                                                                                                                  SHA-512:0F5BDC98277F30FCB8B9CB3DA3A910DA9EFC6DCA89CE85E47FB0308EE0559151D57C6A1A783FFAEEC453A48DD10A8378BC39002E1543CC44EED6C2E9A2F03664
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............i....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 871 x 386, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):34705
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8718324222356095
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:oJMv0+04Vsf1Lqurg2mmYCsQh8mFFn3ZxbgUMDiIUOIcOtXtxBHs2VKd:oW8PwaJqT2LYCspqx5EOtFRC
                                                                                                                                                                                                                                                                                  MD5:33856EBE5B9635024CB7607A40A57B4F
                                                                                                                                                                                                                                                                                  SHA1:06A9C7C3F2B0D5EDCCB6A671902E6924646AC36D
                                                                                                                                                                                                                                                                                  SHA-256:D9104A21739BBB18E015A9F1D78686B1FC1FADE7CD113D8420278D78FE509519
                                                                                                                                                                                                                                                                                  SHA-512:DAF500B9DA3943F0F1ED3582E2762972DFD8B81B8D1079BF68653C74A3908302F49C8C2FACAE3D80928FB3CE7ACB53EB056D12DD5A72BD4E013BFB622EE6F283
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...g.........d].}....pHYs.................sRGB.........gAMA......a....&IDATx..y.%U....*...y..(...... . `w3..N.W...F...........j+.v+HW.....2..2...BQ@Q.<ffU~.F.JvFE..g...<..SyN...{.X.^k..h...........0.................. .................. .................. .................. .................. .................. .................. .................. .................. ..................M..l..5...m.B..1t.F.8.........k.-]..V....6..=Vo.O.[..t.F.8.......b...{.5.n....+7.%k#1.....}j.B..1u.F.8.......b...~}g..$../^k[.........c...q......M.......>_.jS..4..i_..wd|.F.j......MD{{.M.:6...%Q.....?lX.U..-Y..S.U..J.s......M.D.....#....9h.......C....ha&.g......H,M.665...VJ.i.:F... .........a...q.......o.2...!x...............W.ey.Ba..z....s......M..4..-.h=...M.OlI.-^..V...O...h....3.8......AA).&..Y..<fE.f.q........<.4Q4a&.g.....0.(-._...L..........o..62._Y.E..........JB..EQ..@.................JJ-0.Z.m.A............!....H..........,a..........w.&H.......P.J.3
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 871 x 386, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25053
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.817582273739571
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:4+aLN+uBtTewv69c2ZyMtzI97aQTHcxZyJmbA3yJEI1qumGpynboTzS:oLN+uV6EMtKljcDVJEI1quRpynbf
                                                                                                                                                                                                                                                                                  MD5:D0C45F68A9E2D105634955663B834F75
                                                                                                                                                                                                                                                                                  SHA1:07102ABEEF7074C64B2631D60CA90E19E939F776
                                                                                                                                                                                                                                                                                  SHA-256:1226D15EF887EFF822BF158F88E14D27D1DE776ACACCC88CF0B8B486CA2392D4
                                                                                                                                                                                                                                                                                  SHA-512:E66D1940DB420EFEF8D13DFAA062D20F78C7185545D8AD4AE5C4453D5F931B6C79AD52D60004635595CE7FA663E14512E600621C7732457C972A02A4B6F2B57C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...g.........d].}.. .IDATx...............'...N...kk.5T..J.R.J.E...4.........Em.hb'..A..mD...;.s.{.3sg.{....._.K...9.......Z........k.O?..{......d`.5.|d>....4..........................................................................................................Y..7...1f.3.|2.....9....t......`.o_c...1-{.j.Q]/O....Jm..1.....3..d.Z..s....1O<.."....}...eQ..>3..."R@....l.Qr.V.........J..s.0c6.o...s...|.Y..X..1?:.......J.L.b.[oT..|..<.3..+........+.....3y.1.].y........[.s..~.B.<......G..h.%.9...e+...lc~s.1.UW..Op6..|.4-..Y{=cn..5.....6....c............vl..,.Q.-d.........xoc~y.1..S...u."8[._..'..s.h...K.9..\V..4.G(0S....O.......n6f...Z...N=...4...3.;.u.Ub@.z.yAi`..?..v.1............P.3..1..X.n.Us[.9.lcfM...K.s.)1..}.|n.....jMC.0....v......LA.j..c0....u3...h..~u.1....q.k]WN..0.Y..g..4..!.:........KA..;.g.......rl`....l.#k-\....4\..Y./.a...3..+.?./M..+..Y.HZ...Hc.m.t..|........sWu...&/.[.w....89.J..m.K... 0...kB.4..w..2...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 871 x 386, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36672
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.950617667300373
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:VF7fhYlGqR0/4CfYwy8LR30XrgPsiFU1wEhUEGF:/pSO/4CwP8RP1qbhU/
                                                                                                                                                                                                                                                                                  MD5:41E27F5D607E3BF58D0E0A0B9DBB89EB
                                                                                                                                                                                                                                                                                  SHA1:F76AFC8A0954ABAE32E0BFE6551293F0A04D17E3
                                                                                                                                                                                                                                                                                  SHA-256:6D6A913666979C1CE65228A7C023761CEC3340781606895AEA7071416EBB1715
                                                                                                                                                                                                                                                                                  SHA-512:9EC41B15E668187C4B89CA73DED8453A154B475E81032A9BFFB6167BF96D4CF1200D570AD27848D31CC124A7D07F6C99ECFA16C47AFFD429C62868974055A7B9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...g.........d].}.. .IDATx....eU...TW..Mg@..$H.W$. ...."00....We@>.B...e.".A...!.D.....$.k.@.lh...t.U.U.......9...T.....{.9;...g?a7.3...B.!..B.*...B.!..B...H9.B.!..B.. .L.!..B.!r..3!..B.!...R..B.!..".H9.B.!..B.. .L.!..B.!r..3!..B.!...R..B.!..".H9.B.!..B.. .L.!..B.!r..3!..B.!...R..B.!..".H9.B.!..B.. .L.!..B.!r..3!..B.!...R..B.!..".H9.B.!..B.. .L.!..B.!r..3!..B.!D.d....;w.....[.6..^.F..B.!........._a......WZggW..5.6..^..H9.B.!..B.)V..?^j..q.^.h....:;;kV...5.6p/...3!..B.!D.b..U.bE{.".D.....^A..\.+f....3!..B.!D.b.a6f.....x..-h.b..pO.]/Z4...B.!..}.....8q.+q..R......4...Z.c6o..D..k..,gB.!..B.>.J......Y...eO..........I9.B.!..B.UP.&M....X.....qm.Qo....(..B.!.....4(....iV/....4.1D.3!..B.!D..8F-h]]..Z..-T."o7Z13Y..B.!......Y.b.-..uuu.I.......Km..=...&b......3!..B.!D.!MAC..Y...Y..3.r&..B.!..Od..A..3.r&..B.!..o.+h.a.....D.!..B........N.J"/..I9.B.!..B.WB.-..(f&.L.!..B.!.3!..B.!D.$.iO.9h.F..B.!....v.tH......5.!..B.!..I...?F...~.S
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9088
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.94489345271315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:3+mhaDXb1r9dI3PPiG3AWM3BpXFNk057zkIWboIGLnc:3DK1rDI393CY057zkIXIGLnc
                                                                                                                                                                                                                                                                                  MD5:67C7013935D63F66B5A66935DCC18FAA
                                                                                                                                                                                                                                                                                  SHA1:3CFE952BAB07C18167A878E9FAED7C0ED908E0C9
                                                                                                                                                                                                                                                                                  SHA-256:2308249CCC25CE20026E4EA507B0780AA1FC7D04578D346107C31339E9EF15B8
                                                                                                                                                                                                                                                                                  SHA-512:67B9E4C2889893DDC181D759F5916D5F26E966F52536740F1C97E695F969506C43DD9C46CBB35AA52308027CD5751BBB6707E4EEB12EB5A91C5E8FAE4E652342
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:title=en..langTitle=English..[Tray]..AfterClose={} keep working..AfterScan=Objects to clean up found..AfterScanNoProblem=Scan completed. No issues found..[TrayMenu]..ShowHide=Show/hide..Exit=Exit..[Message]..CloseApp=Are you sure you want to close {}?..CrashMessage=An unrecoverable error has occurred in {}. The program will close..Uninstall={} removed successfully!..MalwareDbError=Error getting virus database..[main]..ok=ok..startUpperCase=START..back=Back..backToTop=Back to top..{@objectTitles}=object,objects,objects..{@objectSecondTitles}=object found,objects found,objects found..{@fileTitles}=file,file,files..pure=Pure..highlightAll=Highlight all..close=Close..[header]..activation=Activation..settings=Settings..[menu]..protection=Protection..virusSearch=Virus Scan..optimizing=Optimizing..scan=Registry Cleaner..memory=Memory..bigFiles=Large Files..clear=Empty Recycle Bin..smartScan=Smart scan..notification=Manage Notifications..launchObjects=Startup Apps..uninstall=Uninstall Apps..[l
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14134
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.072353488722314
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:nmFATibFbZ1oEcB+/LN2WeVpQ6KKi61n2gpFL1:nmyupZ1f2+/52Wcn912gD1
                                                                                                                                                                                                                                                                                  MD5:14DB2385D20FB7A8C66763B1B6C1C206
                                                                                                                                                                                                                                                                                  SHA1:86FEF5DFA6991F3C0161E95C4956F11DCF8CE54D
                                                                                                                                                                                                                                                                                  SHA-256:83602BB0F812F7810E8A3BE94FB3812BB5F96F4B746AD0A0ECFBB0541A10CA8C
                                                                                                                                                                                                                                                                                  SHA-512:332511FF3A51731E1FAD2B1258D584DA7BF9C1847988F7A228914CEB81C521AFAFF5DA5541199ABCC633D55A5963DA15BAD5F81522A7F6396CC13C8F32944824
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:title=....langTitle=.........[Tray]..AfterClose={} .......... ..........AfterScan=.......... ....... ... .........AfterScanNoProblem=............ .......... ....... .. ............[TrayMenu]..ShowHide=......../........Exit=.......[Message]..CloseApp=.. ......., ... ...... ....... {}?..CrashMessage=. {} ......... ............ ....... ......... ..... .........Uninstall={} ...... .......!..MalwareDbError=...... ......... ........ ......[main]..ok=ok..startUpperCase=........back=.......backToTop=......... . ........{@objectTitles}=......,.......,..........{@objectSecondTitles}=...... ......,....... .......,........ .........{@fileTitles}=....,.....,........pure=..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21624
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.2892787517773385
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sDCLEPVTYXu0/2xjgJLJcnJlEZQYXxY2SP82231Ho5iVsbqnWYnf7qFBe+PjPiIS:JQTdMJtcJoQXjd265DbqWYnfePPLTTji
                                                                                                                                                                                                                                                                                  MD5:77F65A7B8DE5B74B0AD5DD19C9905C9D
                                                                                                                                                                                                                                                                                  SHA1:415BB9A5602B62E253720736358B5989059FFD3C
                                                                                                                                                                                                                                                                                  SHA-256:98FBE99510550C3C4399E2D355759412713AFA88A0EB80CC66EDF74FB585F89A
                                                                                                                                                                                                                                                                                  SHA-512:9138189929B7575C520D141BABC71C06CC7F7ADE9EF4A0B2C5A2F23C02EB760D9B1AA1C6277E607EF5F137EBDD1467FEB86816F748EB2E1B59B5B4E9AF5A1C0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0$.EQJ.EQJ.EQJ.L)..GQJ..9K.GQJ..9K.GQJ..9O.OQJ..9N.OQJ..9I.DQJ..8K.FQJ.EQK.!QJ..8O.DQJ..8J.DQJ..8..DQJ.EQ..DQJ..8H.DQJ.RichEQJ.........................PE..L....I.]...........!.........*...............0............................................@..........................5.......>..d....`..H............>..x....p.......1..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....rsrc...H....`.......6..............@..@.reloc.......p.......<..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2857592
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.533575058168616
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:POdBHA+8YIQe/dC0sycRJxV/NVlL7O0drSj/SGLWz:+VVI3djuxV/NbTf
                                                                                                                                                                                                                                                                                  MD5:BE16D09C90AEE6F5AE105C4ED154FB66
                                                                                                                                                                                                                                                                                  SHA1:08739488EEB5DF47F0E09515330B96E10068DB80
                                                                                                                                                                                                                                                                                  SHA-256:35D3D00E8EFA92FD0A572A93E12E4C5A1085208D44E78833C689CFF5152768BB
                                                                                                                                                                                                                                                                                  SHA-512:5206A536272A7B3523B22C135762097EBE055885A04A741D7D995C8291E05A25B52157DF902651BCBCCE66FE6B7568539B4615E2EFF9FD05103A702A72769322
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\...2S..2S..2S..S..2S..6R..2S..1R..2S..7R..2S..3R..2S..3R..2S..3S..2SB.7R..2SB.2R..2SB..S..2S..S..2SB.0R..2SRich..2S................PE..L....I.]...........!.....x!...................!...............................+.......,...@...........................(..\...C).......*.P.............+.x.... *.4...Pp&.T...................Hq&......p&.@.............!.|............................text...dw!......x!................. ..`.rdata........!......|!.............@..@.data...\....p)......P).............@....rsrc...P.....*.......).............@..@.reloc..4.... *.......).............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):279040
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.609688401853843
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:cMRrrTXuGlqz0v7fdoPOeo9srmh2Vt05gdcQUR+N9wwCL2cMAF0OLjU9cJ:cgLXuGlqz0jfdH2VtNUInbQ25A5UO
                                                                                                                                                                                                                                                                                  MD5:B2233CEFAD05C0E103903D375BF4051D
                                                                                                                                                                                                                                                                                  SHA1:BF7CE266BA1B2C46E297933FF70E8F67E4D4AAB5
                                                                                                                                                                                                                                                                                  SHA-256:F18AE7BC8509D6A13231C36167FC905A40E866F5CE43AEB21A5E6DB5536E8284
                                                                                                                                                                                                                                                                                  SHA-512:C1FA1D2DE28CE4748C7E9B358FD51593985CDA46418AD85C964E954E31632B3BBA431A7BD6B98CDD8CB37A56ACE2445E8B3B92E82F360F100FF71E03D8A6D70D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I..(...(...(...P"..(...@...(..".v..(...@...(...@...(...@...(..&A...(...N...(...(..*(..&A..7(..&A...(..&AN..(..&A...(..Rich.(..................PE..L......^...........!.....d..........ok....................................................@.........................`...........T....@.......................P...&.. ...T...........................x...@...............l............................text....c.......d.................. ..`.rdata...............h..............@..@.data...l....0......................@....rsrc........@......................@..@.reloc...&...P...(..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):857
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3764765387809925
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:oVpEOuLjip7HuLIT2jlpobpFXG+MRWdmpUbm9I/+Py/stUgoBVVAU/WTLq:oH9EjOzEQC3ottG+M4iO/+Py/tMTLq
                                                                                                                                                                                                                                                                                  MD5:EAAD0317FE0812E9CC009A808CFDF871
                                                                                                                                                                                                                                                                                  SHA1:DD8829B6E1923B4EDB764FC55DF0FD5B0048C4FD
                                                                                                                                                                                                                                                                                  SHA-256:D0A3714C3F8CE874FC83FEFD9221447D94B9E78C7BE6AED9EDA9A5F7E7519C3F
                                                                                                                                                                                                                                                                                  SHA-512:06C09A365D6FA3375DB8220202ADBA190F7531D17193D3A6A61B770AA44D7B6EA5AF83DE88AB895658B2E555F539539B0D79FB9CDFABE1358EAA29C879338B02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[2024-11-08 23:26:26] M log.cpp:93.Logging to C:\Program Files (x86)\Telamon Cleaner\logs\tt-cln-app-2024-11-08-23-26-26.log..[2024-11-08 23:26:26] M main.cpp:51.Start main: "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --install --l=t thread id: 7860 process id: 7856..[2024-11-08 23:26:26] M main.cpp:52.Version: 2.0.6..[2024-11-08 23:26:26] M app.cpp:493.Found installer_path: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe..[2024-11-08 23:26:26] M http.cpp:53.WinSock init ok, version 514..[2024-11-08 23:26:27] E regstorage.cpp:62.[RegStorage] get<std::wstring>() Cannot get size of string value: RegGetValue failed. 2..[2024-11-08 23:26:59] M backupurlresolver.cpp:62.[BackupUrlResolver] getAddr()..[2024-11-08 23:27:00] M backupurlresolver.cpp:88.[BackupUrlResolver] returning http://5.189.239.208..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):12357
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.314008900499187
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:cvytXqt+tMetqUtRQtn0SwJ86eaVXOr3BORS8PtKatttNtT:s+2qT/RUn0Swm65V+r3BORnhLrT
                                                                                                                                                                                                                                                                                  MD5:91C936D76CC1688FFB2C91182C46D0A1
                                                                                                                                                                                                                                                                                  SHA1:529DE4EF6BCD0D16510879FA25025D3DC0F1F4E6
                                                                                                                                                                                                                                                                                  SHA-256:4D51D83467F4729ED86215325C7893FA6D8DCE29CCFD4A67F8230DFE92E68EC1
                                                                                                                                                                                                                                                                                  SHA-512:AF6107ED346D844E7909398FE588132EAEE39E9C1182DA70562D9501EF631B3EF840EAAF5E8AB1D9FBD807417F5D3A95C0F686F4D9922CCE355B2785FE2A10A6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[2024-11-08 23:26:33] M log.cpp:93.Logging to C:\Program Files (x86)\Telamon Cleaner\logs\tt-cln-app-2024-11-08-23-26-33.log..[2024-11-08 23:26:33] M main.cpp:51.Start main: "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --autorun thread id: 8076 process id: 8072..[2024-11-08 23:26:33] M main.cpp:52.Version: 2.0.6..[2024-11-08 23:26:33] E embeddeddata.cpp:129.Failed to find blob begin pattern..[2024-11-08 23:26:33] E regstorage.cpp:62.[RegStorage] get<std::wstring>() Cannot get size of string value: RegGetValue failed. 2..[2024-11-08 23:26:33] E regstorage.cpp:62.[RegStorage] get<std::wstring>() Cannot get size of string value: RegGetValue failed. 2..[2024-11-08 23:26:33] E regstorage.cpp:46.[RegStorage] get<int> RegOpenKeyEx failed. 2..[2024-11-08 23:26:35] M backupurlresolver.cpp:62.[BackupUrlResolver] getAddr()..[2024-11-08 23:26:36] M backupurlresolver.cpp:88.[BackupUrlResolver] returning http://5.189.239.208..[2024-11-08 23:26:37] M http.cpp:53.WinSock init ok, version
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):460
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.16628410671403
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:o9n3mz0m5fWLZdrhFbhV33ytYQ8iX0e5fWLIN+MpAoE3ytYQ82WXMml3+/FKDLGb:oVWwOuLjncHuLINtAoEpbjXGY1GRdZ
                                                                                                                                                                                                                                                                                  MD5:8978E7DEFE7306893052D182FD80B752
                                                                                                                                                                                                                                                                                  SHA1:B70FBEE80495A4824D76CEA79D7B41EC7756923F
                                                                                                                                                                                                                                                                                  SHA-256:8056C4D43B4C3923E424696DB682D200476A6960290A7A9470227622CEBDA701
                                                                                                                                                                                                                                                                                  SHA-512:0D7A824B4460D889130776C411FAE77C34E3EDB46E1E11CB386CDCFEC4CB730885993E9A2B2EADFD87569138104736BD507BB1426B0FCC04EC7758F08FD5865B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[2024-11-08 23:26:54] M log.cpp:93.Logging to C:\Program Files (x86)\Telamon Cleaner\logs\tt-cln-app-2024-11-08-23-26-54.log..[2024-11-08 23:26:54] M main.cpp:51.Start main: "C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" thread id: 7452 process id: 7664..[2024-11-08 23:26:54] M main.cpp:52.Version: 2.0.6..[2024-11-08 23:26:54] M app.cpp:724.Another instance is already running..[2024-11-08 23:26:54] M app.cpp:727.Bringing main window to the front..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):808064
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.584924218417534
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24576:jlzvU91d1t+g74Z65IWdmrbIFtoqPkX4o:lvU91d6g74Z65nmrbI8qPO4o
                                                                                                                                                                                                                                                                                  MD5:80C1C0BB5C96EC6AA209F03A700B87A7
                                                                                                                                                                                                                                                                                  SHA1:A822EA12FE050D5FCA166EEB9E4076403583063A
                                                                                                                                                                                                                                                                                  SHA-256:5CBCC9B783D74C543C1F0D891577986026B4BE7024CBCF49710AAFE6252D9AEF
                                                                                                                                                                                                                                                                                  SHA-512:760988BEDFBF91E7013AFC723DB802FBB384410392B70D82DD7BC0F4B072B2B60BD08E5F250C451D6D3E31F00215EEA503A79FA13E50CE5A4DCA2AC5468C5F18
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y..l..?..?..?...?..?x..>..?x..>..?..?..?x..>..?x..>..?x..>..?x..>..?x.d?..?x..>..?Rich..?................PE..L..................!.....N...................`...............................P............@A.........................Y......X............................B..........@!..T............................2..@...............T............................text...>M.......N.................. ..`.data........`.......R..............@....idata...............f..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):450024
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                                                  MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                                                  SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                                                  SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                                                  SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29160
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.865752122056947
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ksmpXUJuJv+VWcn53WeZwyRgAQpBj0HRN750QHRN7u7ll6JpIm4:aUUJvSRhqW5082
                                                                                                                                                                                                                                                                                  MD5:BAEB5294985628E64660CBC1EB8A5C92
                                                                                                                                                                                                                                                                                  SHA1:A69E5CC6A51FE90309664A0BF4D05A70956041FD
                                                                                                                                                                                                                                                                                  SHA-256:6527B9B5A1B7D08B537375DADA65BC79F6B6A9BCECA55BC28F44EADA20E4CE8D
                                                                                                                                                                                                                                                                                  SHA-512:B234B03DBE25ED4265C9F08E9EFBB9D94A1077142BC6780162F6B1DF547C9DFC37A7342F70E8EC55C7C3B97F73CE819E979BD13F3B43C311DF4555150D53DE29
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........4XA......=.........................................Q..........Rich...........PE..L.....0].........."!.........................0...............................p......`.....@A.........................)..J....@..x....P...............0...A...`..p...p...8...............................@............@...............................text...*........................... ..`.data...H....0....... ..............@....idata.......@......."..............@..@.rsrc........P.......(..............@..@.reloc..p....`.......,..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):173544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.8651765192315075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:FMZBzhr8dqXk7Bto76vriyFiE966jcdZ5EyYyG:WZBziFto76pFiE96skDNG
                                                                                                                                                                                                                                                                                  MD5:B31CACCCD4D40BBAD92B7248D30FD7EA
                                                                                                                                                                                                                                                                                  SHA1:5ABB563D6B5839456D061EB567508D852BA8FF7D
                                                                                                                                                                                                                                                                                  SHA-256:71B8F5875BD4D29417433FA695FC4500284225A0A7C894D5C5E60FC20C56E3BF
                                                                                                                                                                                                                                                                                  SHA-512:1E7DECF8903F67DCF755AB6EA20DB2F7C15CEFFE840B742E7C5C642C13DA5EE9DE38CE657BF456A0B6B46CE3EA2A88CD1AFD9AE3EA57078A0CEB254B1EEC8335
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6..X...X...X.?t....X......X..\...X..[...X...Y...X..Y...X..]...X..X...X......X..Z...X.Rich..X.................PE..L.....0].........."!.....(...<...............@............................................@A.........................0..@....Q.......`...............d...A...p..(....\..8............................\..@............P...............................text...@&.......(.................. ..`.data... ....@.......,..............@....idata.......P.......4..............@..@.rsrc........`.......B..............@..@.reloc..(....p.......F..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15995904
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.353584600934879
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:393216:rNkEXgt/UOdyRLjqkmbBDrta60HYUnuedxO0g//NuPyEMO32ovq:rN1QtXdyRLjqNbBDrta60HYUpO0Q/NuZ
                                                                                                                                                                                                                                                                                  MD5:8B197F55264A44B7B25046F7BA5BD7D2
                                                                                                                                                                                                                                                                                  SHA1:CEF69E168160968E00FFFFA136E1AF7819E7C0CE
                                                                                                                                                                                                                                                                                  SHA-256:25AE7577E066FA80519A8F1C314B15CDD22E4A8D3ECD2A36ECCC79E40714A91D
                                                                                                                                                                                                                                                                                  SHA-512:6AF2B1B17A7E3460099359A6750221AACB8F9CE0E80B346DBAFD2CBD8E579543B980F98E0AEB199E0781A045C9D6A7F2F11C8628F960C13550328487B7FA9154
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l%..K...K...K.......K.......K.......K.;.....K..PH...K..PN...K..PO...K.......K...J...K..PO...K..PN.I.K..PC...K..PK...K..PI...K.Rich..K.........PE..L.....`W...........!..........H......D....................................................@..........................v.....t...........................................T...........................X...@............................................text............................... ..`.rdata....<.......<.................@..@.data...pp... ......................@....gfids..............................@..@.tls................................@..._RDATA..............................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1216120
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.823566682396384
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:HbTJHgJCWntPlPWJoWBx105Xyq8oTCng7UGn15/cjgHehHsqTz4jvF3vXL6g9Afh:7uJCs/WL0MYTAtGnHkT5sq/4jdfHZl0
                                                                                                                                                                                                                                                                                  MD5:7DA843D8E261BFA0F2F113696221B104
                                                                                                                                                                                                                                                                                  SHA1:2256328575743FF0B557ED79865F5E39215D0436
                                                                                                                                                                                                                                                                                  SHA-256:498D0CFF2610E1EF768BFDD7ACBE1E7864A10EFCC92A243A471214C762C3F5CC
                                                                                                                                                                                                                                                                                  SHA-512:F4AF2A407998BE6B72945311322E8C30DC1EE78CF97570844A100AC0B9DD7EA4E1BEE0E9A9D35B147BEB2189B4311492DC8E1824CD8948DFC4D3D01C70D7F4D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........c.N.............zr......j.......j.......j.......j.......j.......j......3k......3k.......j..............3k......3k......3k......3k......Rich....................PE..L...aK.]...........!.....L...b.......L.......`.......................................<....@.........................@d..x....d..........H............x..x.... .......'..T....................(.......'..@............`...............................text....K.......L.................. ..`.rdata...:...`...<...P..............@..@.data....V..........................@....qtmetad............................@..P.rsrc...H...........................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10425616
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.218543872350287
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:196608:8zwSv9AA0fJlt5liXUxR0rHc93WhlA6tXQJGX2EXmJNVR2+:pKl0fJlliXUxR0rHc93WhlA6tXQJGX2/
                                                                                                                                                                                                                                                                                  MD5:A1342D688D667105CF941C506E4AE984
                                                                                                                                                                                                                                                                                  SHA1:7989C0C4C08F25091E32F517870B854C4A2EFFB8
                                                                                                                                                                                                                                                                                  SHA-256:8334B12C1EC96FF9ACF66C46FC13C2DF78463CC2A0F0270B28A98CF3D6A6DB32
                                                                                                                                                                                                                                                                                  SHA-512:864DB5E90B7D70F378618C5CD50E61CEE03C2428023D51553B8940B1A4275C6FDAB194CC9B56FDC31628AA6F9E199522510A348A1918EB1E741AE4C3CEA11CAF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .....t).......).......)..`....)..`....).......)..`....).......).......)..p....*......$*......7*..0...J*......]*......p*.......*.......*.......*.. ....*.......*.......*.......*.......+.......+.. ....+..p...A+......T+.. ...g+......z+..0 ...+... ...+..."...+..p"...+..@$...+...$...+.. %...+..p%...,...%...,...&..+,...X..B,..0{..R,......b,.. ....,.......,..0....,...v&..,....&..,.. .&..,....&..-..`.&..-....&.E-....&.\-..@.&.s-..p.&..-....(..-.. .(..-....)..-...{*.....@X+.)...p),.L.....-.c.....-.......-.....0.-.......-.......-......1.../..`.0../..`m0.7/....1.N/.. .1.j/..0.1.z/....1../..`J1../...J1../...m1../...o1../....1../..`.1..0..p!2..0...E2./0...i2.D0..`.2.Y0..@(3.o0...(3..0...N3..0...N3..0...P3..0...P3..0.. Q3..0....3..1....3.61....3.K1..@.3.`1.. .3.u1....4..1...4..1..@.4..1....4..1.. .4..1.. .4..1..p.4..2....5.$2...c5.92..P.5.N2....5.f2...5.{2..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9189285
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.723896400183833
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:Q9MwCtQ6ywfMQATwQuy08w6Lr7W47PFeA+nJHcoSCMR8:CEtQ685+OoSCa8
                                                                                                                                                                                                                                                                                  MD5:8AEC37F4A934C8232F7BDC463B0D98A4
                                                                                                                                                                                                                                                                                  SHA1:C0A0CDBBF00D5786BCF029BC73969E454D4CFDE5
                                                                                                                                                                                                                                                                                  SHA-256:05AC7EC5F760E8606AD354A0F7C81096F0091CD879316FC8120708E09D0739DD
                                                                                                                                                                                                                                                                                  SHA-512:0A115D26533C993DBD45FD7541C8F63A02111DE4D1B489BA731F2C87E831BC59AFB5723F77E03F0E5F7BB4BE80ADA1707B41ACDCD8E3388715B057827B94E474
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.............p.....p.....p.B...p.D...p.....p.L...ptV...p.Y...p.....p.....p.....p.....p.....pj.$..p..$..p..%..pw.%..pgE&..p/.'..p.,..p..,..p.*-..peL-..p`.1..p..2..p..5..p.85..p..5..p'.6..p\.7..p.S7..p+.;..pz.;..p..<..p.:<..p.I<..p..<..p.h=..p.N?..p.N?..p.Q@..p..@..p.MD..p..E..p.7G..p?tG..p..J..q..K..q..M..q.)N..q..N..qi.O..q..O..qG1P..q..T..q2.V..q.QX..q.K\..q.}\..qc.\..q.8]..q^)^..qu.^..q.._..qa.y..q..|..q9...q....qN....qYJ...q....q.....qc....qL....q.#...q.g...q.....q.... q:#..!q./.."q.P..#q....$qw...%q..&q...'q...(q....)q;d..*q*0..+q.>..,q.b..-qx|...q.../q...0q.$..1q.m..2q....3q....4qWb..5q.i..6q.p..7q.~..8q....9q....:qf...;q@...<q....=ql...>q...?qO...@q...Aqe...Bq..Cq;...Dq....Eq....Fq....Gq|..Hq2..IqJ...Jq....KqO...Lq....Mq....Nq....Oq`U..Pq....Qqv...Rqk...Sq....Tqs...Uq...Vq....Wqt...Xq....Yq....Zqz...[q....\q...]q7...^q..._q...`q....aq....bq"...cqI...dq....eq6...fq....gq....hq...iqH...jq....kq/...lq>...mqD...nq.......7...p&..q&.W..,.<.K .^#......p.+.x...U...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3780386
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.834932926915068
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:MUFuGoMeYdrg61buR3w/beubCoSMolWa2e569R1PjvyUvIGTIVv5FPBDeUEwr7S2:rFv5puggGTIL1hb9tA8CG+vbyz
                                                                                                                                                                                                                                                                                  MD5:FAD25A323E4A2670B5B08F89FD437736
                                                                                                                                                                                                                                                                                  SHA1:6525B94795C879A251837223DA8755E9840EB024
                                                                                                                                                                                                                                                                                  SHA-256:22D5EE3117C3ED7D9E6240AA151C535A49EDF1DFC9E546F9AD48661A4B328B15
                                                                                                                                                                                                                                                                                  SHA-512:BFE536127BCD6129322D9E7551672E27AAC6D36049450969681287F8E127337DDD4812433031CE20C0843031F143FB9B8B41AB8295EA8946BEF52D00B0DA8F9F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............y.......J......!....g$.....+...*n....*./...*.5...*.A...*&D...*7E...*.L...*.[...+.{...+.....+....+.....+3....+1....+.....+W....+.....+....+....+n....+....+....+b....+/....+.....+?....+.....+;....+.....+.....+.....+:....+.....+J....+.....+9....+2....+.....+.....+.#.. +.0..!+72.."+.:..#+.A..$+.C..%+.M..&+iT..'+.W..(+.[..)++d..*+`l..++.o..,+dt..-+....+v.../+....0+....1+O...2+....3+p...8+...9+....:+....;+....<+....=+....>+....?+....@+....A+....B+....C+W...D+....E+....F+....G+....H+....Y+....Z+-...[+....]+....^+2..._+.&..`+h+..a+8...b+d...c+....d+....e+....f+>...g+....h+5...i+....j+....k+l...l+....m+....n+./..o+"=..p+.D..q+.D..r+.I..s+.J..t+SX..u+.^..v+.l..w+...x+...y+....z+[...{+|...|+\...}+...~+.....+*....+.....+`....+.....+.....+`....+.....+.....+.....+.....+.....+.....+.8...+.;...+.K...+.P...+.T...+@^...+.a...+.b...+Og...+>h...+.j...+.p...+.s...+.w...+/x...+7....+.....+.....+....+....+.....+S....+.....+.....+.....+$....+.*...+.K...+eY...+.....+=....+.....+.....+..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):572182
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.048048513458573
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:Y20THcSjalQEd0NvmdXWN1YYzwVKTQgsx5c1YC7x1+fSb:Y202cQRgf1Tb
                                                                                                                                                                                                                                                                                  MD5:838D333D239AB8682547A75B0914BD18
                                                                                                                                                                                                                                                                                  SHA1:E2DC3A8C297517FF26CE23F09A49D731F0BDF01C
                                                                                                                                                                                                                                                                                  SHA-256:9A9E40BF6056FD9FF40E93272415FB67E2C11CCD7139B565293840A77EA3150F
                                                                                                                                                                                                                                                                                  SHA-512:C6333D3D4A058957491F0B5957E61A15C1E1C16136373DFCA2F215DFE2391A012256FA7491C44679BE023EA6256383DFECD45E29C94ED8D03AC28ED437D9FF8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...................7.....7.....7.....7bX...7@c...7.s...7tu...7Ly...7.~...7.....7D....7N....7d....7*....72....7.....7.....7.....7.....7l....7.....7.....7w....7B....7.....7m....7.....7J)...7$,...7.3...7.;...7.?...7.D...7 G...7.....7.....7.K...7.w...7G....7.....7s....7.....7>....7.....7.....7.(...7.6...7.>...7.....8#....8.....C.....Cp....C.....C]....C.....C.....C.....CN....DH....D.....D.....D.....D.....D.....D.....DF ...D.)..._.+..._8=..._.J..._.J..8c.K..9cOL..:c.N..;c.P..<c.S..=c.U..>c.W...d.Z...d.[...d.]...d.^...d._...dv`..dd.a..ed...fd7...xi....yi....ziG...{iD...|i....}i....~i.....i.....i.....i#....i.....is....i1....i.....i.....i.....i.....i.....i-....i.....i.....is....i[....i.....i.....i."...i.#...i.%...i]'...i?)...i.+...iU,...i.-...ig/...i.0...iv2...i.5...iw7...iLH...i.H...i.J...i.M...i.M...i.N...i4O...i.O...i.P...i.P...iuQ...iJR...i.S...i.S...i.T...ipV...i.X...iO[...i.`...i.d...i.e...i.f...i~g...iSh...i(i...i.i...i.k...i.m...i.o...iZ....i!....i....i.....i&....is....i.....i.....i..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):637628
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.385223027209928
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:e0THcSjalQEd0NvmdXWN1YODQYaRnHgs4jTltgwz73QYV85u/oFwm:e02bfFgs4jTjJg5u/oFP
                                                                                                                                                                                                                                                                                  MD5:39AF7C8E627AD65A7EC73C3C8928AD06
                                                                                                                                                                                                                                                                                  SHA1:A8A9D5CAA7BD7A4FCF444CD2293EE91337A3B220
                                                                                                                                                                                                                                                                                  SHA-256:B9A8C1B10135C49E506A0062A7304E5768CFFF61B7A2304705771FEB57855E82
                                                                                                                                                                                                                                                                                  SHA-512:1A1B7B78D8795C4DC2C5DAE99B3C1CB2D51066AE5042BCA60D9B96496D19AB8CDF88995A08801F2219ECB56910B39939EA9679E0FDA34C8613AC168A480CB3A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...................7.....7.....7.....7cY...7Ad...7.t...7uv...7Mz...7.....7.....7E....7O....7e....7+....73....7.....7.....7.....7.....7m....7.....7.....7x....7C....7.....7n....7.....7K*...7%-...7.4...7.<...7.@...7.E...7!H...7.....7....7.L...7.x...7H....7.....7t....7.....7?....7.....7.....7.)...7.7...7.?...7.....8$....8.....C ....C/....C.....C.....C.....C.....C. ...C.&...D.)...D.0...D.4...D 7...D.8...D2:...D.=...D,>...D.R..._.W..._....._n...._....8c...9c...:c....;c....<c....=c....>cF....d.....d.....d.....d.....d.....d....ddK...ed....fdj...xi?...yi....zi$$..{i-&..|it)..}i....~i&8...i.9...i.@...iTF...i.K...i.R...i.T...i Y...i.]...i7`...i+d...i.n...i.r...ijt...ie}...i4....i.....i'....iH....ia....iy....iZ....i....i.....i.....i~....ik....i.....i.....i....i.....i.....i.....i.....i.....i.....i.....i)....i-....ib....i.....i.....i.....i.....i.....i.....iT....i.....i.....i.....ik....iL....i.....i.!...if"...i.#...i"%...i.&...iH*...i5....i.1...iZ3...i.4...i.6...i8....i.....i....i&....i....i..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):128632
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.550695075438396
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:7d7EZwu0H8ThK12N8EjGWG9ctleZY6hABwZ0cHtQ4NH4MVM6em2QQNNv6KIjSlDf:S48T0VEi9tVBnNYMe6em2QQNNv6KIjUr
                                                                                                                                                                                                                                                                                  MD5:F0D2EA738BEA593F3E8012FF5F2EE11E
                                                                                                                                                                                                                                                                                  SHA1:5CB782C86B5E1D7657851A91671A7062CD6AEC36
                                                                                                                                                                                                                                                                                  SHA-256:44EC4A0F209F5E70B3E35B49A40309341B431F85D2E41BAD5BE7F2324FA50209
                                                                                                                                                                                                                                                                                  SHA-512:ACFC9D82A944CAEC5DFB61D01C5AE248108D9D2607CC9656F64D079F4219ADC909AF65F77C33C3B865E6864B568BC57EAC6FA6C001302D65815C2ACE75BE15FF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................x...............................i........................Rich...........................PE..L....K.]...........!.....D..........EJ.......`...............................0............@.........................@...................X...............x............s..T....................t.......s..@............`..d............................text....B.......D.................. ..`.rdata...s...`...t...H..............@..@.data...............................@....qtmetadm...........................@..P.rsrc...X...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):200139
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5664690617220804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:ADUxzkRBEMGtMD9eOWvzrfaYrq556w5YSwd:AIAtYMuvzZU56iYSwd
                                                                                                                                                                                                                                                                                  MD5:C78D12D753CB9BDBBDCF6AA822784AF5
                                                                                                                                                                                                                                                                                  SHA1:95AF75B57E429C4D9A762E89C141BC8DFF1322D5
                                                                                                                                                                                                                                                                                  SHA-256:130110CE41945BC6B61D8593C91EEA4C63A05D1B8A5FF57A5F2A48F97E600434
                                                                                                                                                                                                                                                                                  SHA-512:7C072595EAAA0E4AFF1CA2CEDA22B97BE38892FA7ABBD04F9AB7CDA8FA65228BEA062FC2858702F04FBC580E0E9B959FAE8FB94D9272FC09233D5F3FF37B657A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............e..|..f..}..z..}..{..}..|.+}..}.:}..~.E}....M}....R}...._}....e}....t}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~.....~.....~.....~.....~.....~....+~....:~....J~....R~....Y~.....~.....~.....~.....~.....~.....~.....~..............................................$...../.....T.....X...................................................../.....3.....8.....B.....F.....V.....p..................................................).....;.....C.....P.....x......................................................... .....3.....@.....D.....J.....Z.....k.....t............................................................ .....7.....L.....c...................................................D.....e.....n.....w...........................!.....".....$....6..................1.....B.....X..................................8.....l..........[.....................H.................y.................................e.....................*.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5229312
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.683171607009323
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:SIQWfHvm1JPgZHgtEaqSZHV12f218XaN1fNDOfYMXi04+HdcwERfivouqr3H:dIufQHV12f218XaN1f4fty04+Hdcwcx5
                                                                                                                                                                                                                                                                                  MD5:F3AC01439485955780C640B794CBBE15
                                                                                                                                                                                                                                                                                  SHA1:4338055890F2F9C4F87ADFD4E3BE1C5DFE98BAE4
                                                                                                                                                                                                                                                                                  SHA-256:888A8C8E1BB30AB791A05DA05B8CA4F44EA1BF3CAE40360486C091EF156FEC44
                                                                                                                                                                                                                                                                                  SHA-512:9BB113FB6C626CB7AC3476BE915BB8EC0488B1CC5703BA42404F6C6187A5F5BC97E3376D5E9B926A9335A76F8A3A27B97BA12E00F7FC073F245AAF4EE4F6A2B2
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........Q................:.......wU............................................................................:......:.m....:......Rich...................PE..L......g.................><..X........6......P<...@...........................O.......P...@..................................NB.......C.l.............O..1....M.....`A>.p...................pB>......A>.@............P<.`............................text....<<......><................. ..`.rdata.."....P<......B<.............@..@.data.........B.......B.............@....rsrc...l.....C.......C.............@..@.reloc........M.......M.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1193808
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.84018646398061
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24576:+2VtWvCtRv0Ny40T3aErFxtGf3CPR6hFYQQbxmcvIZPoy4xWh:RV+dubaErFxw3nQb3Wh
                                                                                                                                                                                                                                                                                  MD5:6C2810F92A98551650CB268E68A12441
                                                                                                                                                                                                                                                                                  SHA1:0086B73B79DA608BFB969D06D72B6CB9FED948F4
                                                                                                                                                                                                                                                                                  SHA-256:656E7FE89E902F00E5115D23F69FFBD043D923277C5A21149F2C60E0ABBB4614
                                                                                                                                                                                                                                                                                  SHA-512:D8ED5FC3C7CA60225F4965BD097B86EA197A111655E5974690F926900EC787A103B62431B113818B1F81F9A576CC970B1B8798D30D89FA4713ABDC13FFD291A3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ke.Q...Q...Q...Xr..b...Q.......4l..P...4l..P...4l..?...4l......4l..:...4l..D...4l..P...4l..P...RichQ...........PE..L..................!................P........0...............................0............@A.........................M......pR.......p..................PC...... .......T...........................`...@............P..l............................text... ........................... ..`.data... ....0....... ..............@....idata.......P......................@..@.rsrc........p.......D..............@..@.reloc.. ............J..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8236
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.857250303912927
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:XNkSmxOAt5OYidXwJ8pvJAyQAyFgWqHEMr7l0Qr7kFtdwWL74GJt8/RNJ09I2z8p:XRAt5OhXRx2WEMtE7df4GJU/Mz81Gc
                                                                                                                                                                                                                                                                                  MD5:A981C8A83E9F5525EA5F3261738D32B3
                                                                                                                                                                                                                                                                                  SHA1:BA2746E71AC0F52DCE6D90C8F95F122003802F49
                                                                                                                                                                                                                                                                                  SHA-256:9B3E26C48F94A7CDBC47105FB7471C938FE7424F29247F23A6D0E40C6CA4B0EC
                                                                                                                                                                                                                                                                                  SHA-512:71411210DFAB18030F67031A19D5CA177F97E86BFCE4FF1AA9A16134CDD5F1E870E61638556DA89666FAC813C788642CDF6D307A99018D9914E9817D1A53A2F1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "files": {.. "main.css": "./static/css/main.81972382.chunk.css",.. "main.js": "./static/js/main.8dba6bcd.chunk.js",.. "main.js.map": "./static/js/main.8dba6bcd.chunk.js.map",.. "runtime-main.js": "./static/js/runtime-main.c2f949a0.js",.. "runtime-main.js.map": "./static/js/runtime-main.c2f949a0.js.map",.. "static/js/2.58fe0977.chunk.js": "./static/js/2.58fe0977.chunk.js",.. "static/js/2.58fe0977.chunk.js.map": "./static/js/2.58fe0977.chunk.js.map",.. "index.html": "./index.html",.. "precache-manifest.2a7bbce43a5e6dec2a5f5102aa876c5a.js": "./precache-manifest.2a7bbce43a5e6dec2a5f5102aa876c5a.js",.. "service-worker.js": "./service-worker.js",.. "static/css/main.81972382.chunk.css.map": "./static/css/main.81972382.chunk.css.map",.. "static/media/UninstallResultsLayout.scss": "./static/media/Rubik-Regular.b3d0902b.ttf",.. "static/media/alert.1191a968.svg": "./static/media/alert.1191a968.svg",.. "static/media/alert.52af01f8.svg": "./static/medi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22382
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.403288353678744
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:etApS0+F2hfwbqoKOy6bZ8yM6BGMoWNWKs/aoVWunyh9WsGIGF2cKi:ItrKO1jjYpeBsEunyh4pI
                                                                                                                                                                                                                                                                                  MD5:33D46E7CF3159D286D3129C9B5FEAB74
                                                                                                                                                                                                                                                                                  SHA1:94CDA0ACE1C758609308FA5468F1B1F3888CFD0F
                                                                                                                                                                                                                                                                                  SHA-256:965301D82AE5432E113C4BF2FE253789812E4CF207CB49103BF71B72E6E08645
                                                                                                                                                                                                                                                                                  SHA-512:6CF5B1A422D0F0ADBF22E38889234D4682770C79C33A22DF4CE08152905F4DF04EDBF3B353017F103AC25FD6FDB29492E602201F61E61DFF5E8FAD564D79FA94
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... .........................4,(.3+(.4,(.3+(.4,(.3+(.4,(.3+(.4,(.3+(.4,(.3+(.4,(.3+(.4,(.3+(.4+(.4+(.4+(.4+(.OQ .^g..;6&.4+(.4+(.:4&.]e..NQ!.4+(.4+(.4+(.4+(.4,(.3+(.4,(.GF".....`j......Y_..W]......ak......HH".3+(.4,(.3+(.4+(.4+(.4+(.bl..[b..4+(.6/'.........70'.4+(.Y_..cn..4+(.4+(.4+(.4,(.3+(.4,(._h..]e..3+(.RV .........SW..4,(.[c..ak..3+(.4,(.3+(.4+(.4+(.6/'.jx..................................l{..70'.4+(.4+(.4,(.SX......gt......y...PS .MO!.LN!.PS .y.......ep......UZ..3+(.=8%.....82&.4+(.w.......MO!.........LM!.....x...4+(.71'.....=9%.=9%.....71'.3+(.x.......MO!.........LN!.....w...4,(.82&.....=8%.4+(.TY......eq......z...OR .MN!.MO!.PS .y.......ht......SX..4+(.4,(.3+(.70'.lz..................................jx..6/'.4,(.3+(.4+(.4+(.4+(.aj..\d..4+(.RV .........RV .4+(.]e.._i..4+(.4+(.4+(.4,(.3+(.4,(.cn..Y`..3+(.6/'.........6/'.4,(.[b..bl..3+(.4,(.3+(.4+(.4+(.4+(.HH".....ak......W]..X_......`j......GG".4+(.4+(.4+(.4,(.3+(.4,
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2460), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2460
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.260195480233741
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:0EP8MfUMNJXDURhXLVlx8r6x6/uMRHHVi3Ikm0B:zPoMNJXQRhbVlm2W/Od
                                                                                                                                                                                                                                                                                  MD5:1F3945EEA2B189C9D35C1D7BAD19F391
                                                                                                                                                                                                                                                                                  SHA1:3E87D3650F0FEDEDB0FC2B730AB94032BDEF6155
                                                                                                                                                                                                                                                                                  SHA-256:9DCCA74CC1EC8747AFA4BC6E83FF303BB8101032859168F86A18859B89D6EB45
                                                                                                                                                                                                                                                                                  SHA-512:C88B0952337CABD5211EA7D1E2F9F22EA0CA3D583F1D829F3E64A39439528E26039BBAAD442D074037AD6E4B05F250311D07CC3E11D2DCA8D9022F8CFAA8F06D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="./favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><meta name="HandheldFriendly" content="true"/><meta name="theme-color" content="#000000"/><meta name="description" content="telamon scaner app"/><link rel="manifest" href="./manifest.json"/><title>Telamon Cleaner</title><script type="text/javascript" src="./qwebchannel.js"></script><script type="text/javascript">new QWebChannel(qt.webChannelTransport,function(n){window.ttapi=n.objects.ttapi})</script><link href="./static/css/main.81972382.chunk.css" rel="stylesheet"></head><body style="-webkit-user-select:none"><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(l){function e(e){for(var r,t,n=e[0],o=e[1],u=e[2],a=0,p=[];a<n.length;a++)t=n[a],Object.prototype.hasOwnProperty.call(i,t)&&i[t]&&p.push(i[t][0]),i[t]=0;for(r in o)Object.protot
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):323
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.667839746310841
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:3HKv76hHI6hOCpl5XuXLjQLMzomezk7TWoKHVE1lSSwGHt2GV/2wgGTMvYy:67ioiOm5oL0MqoFjvV/2wDTM9
                                                                                                                                                                                                                                                                                  MD5:21BB7670FA579A983502CEE6AE37697A
                                                                                                                                                                                                                                                                                  SHA1:550469A22581E94FC90BB66FDD93EACABFF6B616
                                                                                                                                                                                                                                                                                  SHA-256:85A55AE593F76B181611C02630A1A27CFB6D260CA1A017EA162B9C8162136ACA
                                                                                                                                                                                                                                                                                  SHA-512:2EF2E007BB5D7323FF4655FC26F115B0DB9A4606E9B265891C85B5E79E25BA94DFC7C48AE7AFB4CE10BBFE4681D4AF92225FCCC85B5496CC179770989C913EA0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "short_name": "Telamon cleaner",.. "name": "Telamon cleaner App",.. "icons": [.. {.. "src": "favicon.ico",.. "sizes": "64x64 32x32 24x24 16x16",.. "type": "image/x-icon".. }.. ],.. "start_url": ".",.. "display": "standalone",.. "theme_color": "#000000",.. "background_color": "#ffffff"..}..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11255
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0038952772914795
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:6kS8K8WXhjmrwSwUgA4GrEp7dcAIYGX9jhERHfrSr1CPAyTtQqgRZhS8b69h+IxT:DaYHwEj6z6uBs0IyUGqCh/lJf+VG
                                                                                                                                                                                                                                                                                  MD5:B00E9C152B165796FD7B1C8C9E762A3B
                                                                                                                                                                                                                                                                                  SHA1:C98BBBB905729858DC937022AC3E2D4EFA18072B
                                                                                                                                                                                                                                                                                  SHA-256:6490C6F0091DA357955A03AA333952ACB923F088483CEE3378452D30246A1F89
                                                                                                                                                                                                                                                                                  SHA-512:7DDB844768EE3214461D17DBF4C4F5FF97C079DBD3492ED73C582E13843B85F80B126E70CCEB63AE9277025E0677334F5B40554ADAD400DE10CE04C684C35DAC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:self.__precacheManifest = (self.__precacheManifest || []).concat([.. {.. "revision": "1f3945eea2b189c9d35c1d7bad19f391",.. "url": "./index.html".. },.. {.. "revision": "876577c4d3bab7e8e4f4",.. "url": "./static/css/main.81972382.chunk.css".. },.. {.. "revision": "252d372656ba4db8c37f",.. "url": "./static/js/2.58fe0977.chunk.js".. },.. {.. "revision": "876577c4d3bab7e8e4f4",.. "url": "./static/js/main.8dba6bcd.chunk.js".. },.. {.. "revision": "d4e0711953dff234598e",.. "url": "./static/js/runtime-main.c2f949a0.js".. },.. {.. "revision": "7a06846baf7fd2cfb18c7ab4d663c8ca",.. "url": "./static/media/Rubik-Light.7a06846b.ttf".. },.. {.. "revision": "b3d0902b533ff4c4f1698a2f96ddabab",.. "url": "./static/media/Rubik-Regular.b3d0902b.ttf".. },.. {.. "revision": "1191a968fd736185bfdf962434b37aec",.. "url": "./static/media/alert.1191a968.svg".. },.. {.. "revision": "52af01f8b7e9fed770622da54e8c7244",.. "url": "./static/media/a
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17435
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.596902687106727
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Xnl87cGKL4CXkT/A7ZKjjAqzfiy3bnYAonZsjiRSK/QdIr:XnlbGLCXkck4ifiEvoAiNr
                                                                                                                                                                                                                                                                                  MD5:70CC0D91D90E5D397EEC40DDEC0DA6D9
                                                                                                                                                                                                                                                                                  SHA1:2EF2EB4F4B5C2F4BF4D781F58E41C56DF21307C5
                                                                                                                                                                                                                                                                                  SHA-256:7C0EF0E74B36537197E2D3BED9A63F5D4ECC17D72B72FC11BAD17A6A2D0750B1
                                                                                                                                                                                                                                                                                  SHA-512:B571C3A707FAA2C5E50A5B19AC3987AD16A5A160FFA4D99894DE766CD892B7FBC8A1F8F0B4E413D515C49CF95A2DE50E586BCD5DF2CB849A4BB42B274592E850
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Copyright (C) 2016 Klar.lvdalens Datakonsult AB, a KDAB Group company, info@kdab.com, author Milian Wolff <milian.wolff@kdab.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebChannel module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** Gene
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.304785694619454
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:SHWfrSLaHKatMCLHKw7tD0yjHKy:SHWfGLaICLtKwKy
                                                                                                                                                                                                                                                                                  MD5:BA9FF57F98BB924E968828BDC78BC7FE
                                                                                                                                                                                                                                                                                  SHA1:AC598BF1BDF016EEDD961C5A0C657846D774E2E7
                                                                                                                                                                                                                                                                                  SHA-256:DFDE1B750ADE7A990D8C61E0D9AD728A1FAE56E4F6638761683412B848DFC145
                                                                                                                                                                                                                                                                                  SHA-512:7D59EE6E8570DD24C71AEFBAFA237AAD1B7229485F6692119E33DEF1648163A38072EB4A113091F94599FB2361B0BD481EF239791B051FE2F732478113E8C50D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:# https://www.robotstxt.org/robotstxt.html..User-agent: *..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1222
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.295366569421522
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:3H8fR73DVRsMtmFXk63m7aR0K9YhLVu+MfVrxtIhKdfdtb3aPEg6SqI+AzJQsveT:3aZ3Dvjek62+X+MfntEK1dV3ap6S/+mg
                                                                                                                                                                                                                                                                                  MD5:C339407049370FC628710DC017727154
                                                                                                                                                                                                                                                                                  SHA1:212CC87B0AEDBDAEDD8E6D34FF405AB0DB41D51A
                                                                                                                                                                                                                                                                                  SHA-256:A483EE0C42B11EA9283D7083B1E91BF84BB2C24E25998578B8C28D86CE7FFDBC
                                                                                                                                                                                                                                                                                  SHA-512:14AB84627041F3739C4F4CD82DB04514F5450C87347835159A5A1EE7EB709EF3B890F9F2EAD69589AF4B9E57D69DFDAD9E1D84FD36A7E481B16E4C7E20FAC54E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:/**.. * Welcome to your Workbox-powered service worker!.. *.. * You'll need to register this file in your web app and you should.. * disable HTTP caching for this file too... * See https://goo.gl/nhQhGp.. *.. * The rest of the code is auto-generated. Please don't update this file.. * directly; instead, make changes to your Workbox build configuration.. * and re-run your build process... * See https://goo.gl/2aRDsh.. */....importScripts("https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-sw.js");....importScripts(.. "./precache-manifest.2a7bbce43a5e6dec2a5f5102aa876c5a.js"..);....self.addEventListener('message', (event) => {.. if (event.data && event.data.type === 'SKIP_WAITING') {.. self.skipWaiting();.. }..});....workbox.core.clientsClaim();..../**.. * The workboxSW.precacheAndRoute() method efficiently caches and responds to.. * requests for URLs in the manifest... * See https://goo.gl/S9QRab.. */..self.__precacheManifest = [].concat(self.__precacheManifest || []
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (41893), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41946
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.187488267303456
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:eXcjB4k9N5eLSk65SZbm2WF6zinDWtsZMcIlfbheIDi4PUIIEMoBqCmCrQjpW:eXcRK6gblWF6wAfbheIDi4PU8MBCjkI
                                                                                                                                                                                                                                                                                  MD5:473DBCFB6B0B15EBA4DEF08351EA40D6
                                                                                                                                                                                                                                                                                  SHA1:E3D639A8D50B0ED65C2C0A71984A0F2DF3904E9C
                                                                                                                                                                                                                                                                                  SHA-256:236E6ECD88A8A7ACFF5DED27708D3330D769A62FC120C47909845491AF714885
                                                                                                                                                                                                                                                                                  SHA-512:F3CD74A77328F7B092147CFB7F843782DE73106F43ADAF3ADD3D70E2561E615128285E5461A659017EE25BEFCD15AB67DF12A5B0F38E74B0AE79B1DFAC6AEDC4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.ItemButton_item__1riq2{cursor:pointer;display:flex;align-items:center;color:#9f9fb0}.ItemButton_item__1riq2:hover{color:#fff}.ItemButton_item__1riq2.ItemButton_menu__BnIRp{padding:0 0 0 20px;margin:0 0 12px}.ItemButton_item__1riq2.ItemButton_menu__BnIRp:hover{font:300 15px/15px Rubik,sans-serif;padding:0}.ItemButton_item__1riq2.ItemButton_menu__BnIRp:hover:before{content:"";width:2px;height:20px;border-radius:1.5px;margin:0 18px 0 0;background-image:-webkit-gradient(linear,left top,left bottom,color-stop(0,#e7166b),to(#821ced));background-image:linear-gradient(#e7166b,#821ced)}.ItemButton_item__1riq2.ItemButton_menu_active__oEG7z{font:300 15px/15px Rubik,sans-serif;padding:0;color:#fff}.ItemButton_item__1riq2.ItemButton_menu_active__oEG7z:before{content:"";width:2px;height:20px;border-radius:1.5px;margin:0 18px 0 0;background-image:-webkit-gradient(linear,left top,left bottom,color-stop(0,#e7166b),to(#821ced));background-image:linear-gradient(#e7166b,#821ced)}.ItemButton_icon__22hMA{b
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80527
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.230668313957313
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:aJw9avp1tXldfTMdmj/dHKZuVmus3hzx/w+DevbtUC3uvkloUvw:jGJwk/dHw3bevbaC3uclvw
                                                                                                                                                                                                                                                                                  MD5:08B4BC34856DA373B66F9827F206EEDE
                                                                                                                                                                                                                                                                                  SHA1:E4E2E40C32A7F3271BD22AF444F0E8A464B41A54
                                                                                                                                                                                                                                                                                  SHA-256:D97EAFBA023B6AE125908C4EEC7F8E059A3310254B7FDE12A78A961917E58EAD
                                                                                                                                                                                                                                                                                  SHA-512:A778E7D7298CF5E5A79F530D2DE04D12F65ED56C621D6CEF548E6B41D65702809B10030BE57297C6CE71E61BFDB39440514F9E9A3384D911B6BA29520F30772C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"version":3,"sources":["ItemButton.module.scss","../../assets/styles/colors.scss","../../assets/styles/fonts.scss","ActivationTimeLeft.scss","styles.module.scss","Title.scss","LastCleaningResults.scss","RoundedIcon.scss","WidgetCard.scss","ParticlesAnimation.scss","ProgressRing.module.scss","Paper.scss","MainScanLayout.scss","index.module.scss","ScanProgressLayout.scss","RegistryProgress.scss","../../../assets/styles/colors.scss","BackButton.scss","ScanCompleteLayout.scss","RegistryComplete.scss","ScanResultsLayout.scss","Checkbox.scss","PopupMenu.scss","CollapsibleResults.scss","ScanProgress.scss","ScanResults.scss","../../../assets/styles/fonts.scss","ScanComplete.scss","Smart.scss","SmartProgress.scss","CollapsibleList.scss","SmartEmptyEntry.scss","SmartVirusResults.scss","SmartRegistryResults.scss","SmartLargeResults.scss","SmartTrashResults.scss","ActionButton.scss","SmartResults.scss","LargeResultsLayout.scss","SmartCleaning.scss","StatusIcon.scss","ScanStage.scss","RecommendedC
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):212821
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.257598535255001
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:YTj+xtwhZkGwGr0HeZegw2abOrNtHqKS51:YvlkGw6ukegLM1
                                                                                                                                                                                                                                                                                  MD5:4E2E3B3CDF76C528B3C5915812C73672
                                                                                                                                                                                                                                                                                  SHA1:B155CF49543600011F5B17DDE6EB0DE81332986C
                                                                                                                                                                                                                                                                                  SHA-256:2BCB13583242FD4A15EE5B482AAADBA21810DEF74A150EE6ADDD362F0B9B6439
                                                                                                                                                                                                                                                                                  SHA-512:F2F19E15C62DEAA051176DA721DA39132377861F63BA8939DF92D6E552393ABEAC9C1BE8EEA926DBE6CBCAD66D7745817B3F1F54A68F03D2C8DF07FD1FACC795
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(this["webpackJsonpscan-app"]=this["webpackJsonpscan-app"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(74)},function(e,t,n){var r;!function(){"use strict";var n={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var i=typeof r;if("string"===i||"number"===i)e.push(r);else if(Array.isArray(r)&&r.length){var a=o.apply(null,r);a&&e.push(a)}else if("object"===i)for(var u in r)n.call(r,u)&&r[u]&&e.push(u)}}return e.join(" ")}e.exports?(o.default=o,e.exports=o):void 0===(r=function(){return o}.apply(t,[]))||(e.exports=r)}()},function(e,t,n){"use strict";var r=n(0),o=n.n(r),i=n(9),a=n.n(i),u=o.a.createContext(null);var l=function(e){e()},c=function(){return l},s=null,f={notify:function(){}};var d=function(){function e(e,t){this.store=e,this.parentSub=t,this.unsubscribe=null,this.listeners=f,this.handleChangeWrapper=this.handleChangeWrapper.bind(this)}var t=e.prototype;return t.addNestedSub=function(e){return this.trySubscribe(),this.li
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):777567
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.316061945295406
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:tRLRG1D57uoMbSHnAeWDlCNjTdk6KA7fYWA3Am/g9Jps4ZJDG:tRLKD5EDlIjTdk60WA3Am/g9Jps4ZJDG
                                                                                                                                                                                                                                                                                  MD5:A86FCDE1F2A65EB107E304F4C42C9988
                                                                                                                                                                                                                                                                                  SHA1:D7228B2D7D1A5194F52207E5AC74D1FCA4CA3BDD
                                                                                                                                                                                                                                                                                  SHA-256:DAA36C6E2784D9357828E5E42F36BCBFACD188C3B0907EFA307DBF883A1E332A
                                                                                                                                                                                                                                                                                  SHA-512:A6C8AAED3AB1B4BDD6863E0445FBC0222F504410D410C3F8FFF80C3EC7F4E167DB874385F91C4DABE47520C8A0A099B89E89CCB4DFF1F96D52ECEAE7EDAD76F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"version":3,"sources":["../node_modules/react/index.js","../node_modules/classnames/index.js","../node_modules/react-redux/es/components/Context.js","../node_modules/react-redux/es/utils/batch.js","../node_modules/react-redux/es/utils/Subscription.js","../node_modules/react-redux/es/components/Provider.js","../node_modules/react-redux/es/utils/useIsomorphicLayoutEffect.js","../node_modules/react-redux/es/components/connectAdvanced.js","../node_modules/react-redux/es/utils/shallowEqual.js","../node_modules/react-redux/es/connect/wrapMapToProps.js","../node_modules/react-redux/es/connect/mapDispatchToProps.js","../node_modules/react-redux/es/connect/mapStateToProps.js","../node_modules/react-redux/es/connect/mergeProps.js","../node_modules/react-redux/es/connect/selectorFactory.js","../node_modules/react-redux/es/connect/connect.js","../node_modules/react-redux/es/hooks/useReduxContext.js","../node_modules/react-redux/es/hooks/useStore.js","../node_modules/react-redux/es/hooks/useDispat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):384128
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.408280864704027
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:1hfRfyQqDhXdYmJJ3afEGF3P3u912C3ulE10eb9+0SXB9/uRC:nRy0DGC
                                                                                                                                                                                                                                                                                  MD5:22073FB220F12271D70D7B0BC93AF7DC
                                                                                                                                                                                                                                                                                  SHA1:4D11C429D85EE50D12ABDE1B45B7B26D57F8194F
                                                                                                                                                                                                                                                                                  SHA-256:8250DD20C1287E7A0919318F061700C29429DA79E0C88F70D5CF7DDFDD6D4A65
                                                                                                                                                                                                                                                                                  SHA-512:029AB2041392FC55A28600563A5B904FC299DFEA3E08DCAD620594F5CB51CDCE6D5EDDA889A00D2FFAB72D64F770D3C308F693D7F5D1F0A3D1DBC68B2CC9E3AD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(this["webpackJsonpscan-app"]=this["webpackJsonpscan-app"]||[]).push([[0],[,,,,,,,,,,,,,,,,,function(e,t,a){e.exports={item:"ItemButton_item__1riq2",menu:"ItemButton_menu__BnIRp",menu_active:"ItemButton_menu_active__oEG7z",icon:"ItemButton_icon__22hMA",iconTopMenu:"ItemButton_iconTopMenu__zW-ZV",name:"ItemButton_name__rQdL_"}},,function(e,t,a){e.exports={container:"styles_container__103ut",btn:"styles_btn__2FEOn",btnSettings:"styles_btnSettings__3Q1Jg",activation:"styles_activation__RiPRQ"}},function(e,t,a){e.exports={progressRing:"ProgressRing_progressRing__1W6z3",progressRingInner:"ProgressRing_progressRingInner__2k_bE",progressRingText:"ProgressRing_progressRingText__2UP9g",svgCircle:"ProgressRing_svgCircle__2882E",circle:"ProgressRing_circle__3gs9R"}},,,,,,,,,,,function(e,t,a){e.exports=a.p+"static/media/close.a937cef6.svg"},function(e,t,a){e.exports=a.p+"static/media/hide.15164ec9.svg"},function(e,t,a){e.exports=a.p+"static/media/settings.8f73e050.svg"},function(e,t,a){e.exports=a
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):803865
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.599668803344691
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:4Ut7FtxDGQvtMrZQZGtR+dvz2v7lHRC5GPUc05AyjXi8ydLutFO2+:HxDGQwZQZ0R+dripHRCb5dm8yZuto2+
                                                                                                                                                                                                                                                                                  MD5:364BF09A32176618AE3CFD235D63B3BD
                                                                                                                                                                                                                                                                                  SHA1:05E34BB9E22E2677C6F08D7AC0AEE31D6CC37FE9
                                                                                                                                                                                                                                                                                  SHA-256:18B2A69FF116BE4BC44C1894D0C765940FE34B663E807F9F9D2B1E299FE21200
                                                                                                                                                                                                                                                                                  SHA-512:035718FBA97A8D45E19B15798D3F5992E5234D6543552483F0428552BB62E35C371F2BADFCF166C48F06BDE847EE48224039776BC35A688F07B01637E340063A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"version":3,"sources":["components/ItemButton/ItemButton.module.scss","components/Header/styles.module.scss","components/ProgressRing/ProgressRing.module.scss","components/Header/assets/close.svg","components/Header/assets/hide.svg","components/Header/assets/settings.svg","components/Header/assets/info.svg","components/Header/assets/license-activation.svg","components/RoundButton/index.module.scss","App.module.scss","components/ScanProgressLayout/assets/pause.svg","components/ScanResultsLayout/assets/refresh.svg","components/ScanResultsLayout/assets/pause.svg","components/ScanResultsLayout/assets/stop.svg","pages/VirusScan/ScanResults/assets/archive.png","components/LargeResultsLayout/assets/archive.png","components/ChangeLangButton/assets/language.svg","components/SideMenu/assets/smart-scan.svg","components/SideMenu/assets/smart-scan-active.svg","components/SideMenu/assets/virus.svg","components/SideMenu/assets/virus-active.svg","components/SideMenu/assets/registry.svg","components/S
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1514), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1565
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2049721588720175
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Edf+0/KzAKFL4rYMECX0UYaCBmc4BmGLeBTMHwMWxirzfI6ikobIVwVeAorL:Ex/DVYMECX0U6sfwTMHii3Iko0G2v
                                                                                                                                                                                                                                                                                  MD5:2CA229BAF6DF0A5866699535E6AE0E43
                                                                                                                                                                                                                                                                                  SHA1:C1140553FD5B6B4836F6D7E6CB46E063EA404261
                                                                                                                                                                                                                                                                                  SHA-256:E70E54C0AEEC4B7618702B972C0D3B80670878795C7ACE8C588B21EF46522370
                                                                                                                                                                                                                                                                                  SHA-512:C9F339FF8DCB62080DAD8BE0CC9C123F4747DF0E15C372A2CCA08C55C8893068743EC404301264605A5C196898BCAC93C9869FCEFAF19CE0610118339A6EA2B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:!function(e){function r(r){for(var n,a,p=r[0],l=r[1],f=r[2],c=0,s=[];c<p.length;c++)a=p[c],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(i&&i(r);s.length;)s.shift()();return u.push.apply(u,f||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,p=1;p<t.length;p++){var l=t[p];0!==o[l]&&(n=!1)}n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={1:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.m=e,a.c=n,a.d=function(e,r,t){a.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},a.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,r){if(1&r&&(e=a(e)),8&r)return e;if(4&r&&"object"===typeof e&&e&&e.__esModule)return e;var t=Object.create(nul
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8277
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.358130126133836
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fWhBqmjP28tfU1SVoUpAvSw0EvEuLgnfXXL1R+h4WgP3mj:fWSqeaU1SnGvSw0y9AX7hNPM
                                                                                                                                                                                                                                                                                  MD5:DAF36CE1FE63598FA2EA00C4C04EBA3F
                                                                                                                                                                                                                                                                                  SHA1:B68857F348752CF379DF73D679498474A85F88FD
                                                                                                                                                                                                                                                                                  SHA-256:175D6ED096BC76825AF7E9B1E9BF10E28C07EC4F6E30AAE723395D7692B183FE
                                                                                                                                                                                                                                                                                  SHA-512:65AD1DD664BEC0DB967BF78E1F991300134CB3DED7580F1FF53989FA4E20FB63032914FEC9729F5E6F47AA2B751AEABA705AB3FDA2C6799BC05BFF59AA94C692
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"version":3,"sources":["../webpack/bootstrap"],"names":["webpackJsonpCallback","data","moduleId","chunkId","chunkIds","moreModules","executeModules","i","resolves","length","Object","prototype","hasOwnProperty","call","installedChunks","push","modules","parentJsonpFunction","shift","deferredModules","apply","checkDeferredModules","result","deferredModule","fulfilled","j","depId","splice","__webpack_require__","s","installedModules","1","exports","module","l","m","c","d","name","getter","o","defineProperty","enumerable","get","r","Symbol","toStringTag","value","t","mode","__esModule","ns","create","key","bind","n","object","property","p","jsonpArray","this","oldJsonpFunction","slice"],"mappings":"aACE,SAASA,EAAqBC,GAQ7B,IAPA,IAMIC,EAAUC,EANVC,EAAWH,EAAK,GAChBI,EAAcJ,EAAK,GACnBK,EAAiBL,EAAK,GAIHM,EAAI,EAAGC,EAAW,GACpCD,EAAIH,EAASK,OAAQF,IACzBJ,EAAUC,EAASG,GAChBG,OAAOC,UAAUC,eAAeC,KAAKC,EAAiBX,IAAYW,EAAgBX,IACpFK,EAASO,KAAKD,EAAgBX,GAAS,IAExCW,EAAgBX,GAAW,EAE5B,IAAID,KAAYG,EACZK,OAAOC,UA
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "GDEF", 15 names, Microsoft, language 0x409, Copyright 2015 The Rubik Project AuthorsRubik LightRegular2.000;UKWN;Rubik-LightVersion 2.000Rub
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130688
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1275448862693445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:U7VNOipNijySfz3wUvEbFLQLz4iokkSxB5BTPlvlrRqnEDTddw6M2+h5gow1kfaU:Vym3wuiFqzrzxBfvTTU4Zt1/949
                                                                                                                                                                                                                                                                                  MD5:7A06846BAF7FD2CFB18C7AB4D663C8CA
                                                                                                                                                                                                                                                                                  SHA1:AB626C8A0E663E9DAF5B5064783E06EBFEF9C80B
                                                                                                                                                                                                                                                                                  SHA-256:6F8ED351032AF6E4D20E77AADB7C55614541C5C1C9BA8838CCAE456899FC83DE
                                                                                                                                                                                                                                                                                  SHA-512:B49226659BEC7D4C78F611BB48D226E221771EC925C61E181737ADDE6774A52F2BACDA8856415A242B17FDF9845D844895256B92BBCD8442603D90D7B6FDB907
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............GDEF$.&~.......tGPOS1..... ..f.GSUB3.I.........OS/2r.....Y....`cmap,C.V..Z,... cvt @.....o ....fpgmvd.~..aL....gasp............glyf.#].......F.head......M....6hhea......Y....$hmtx.Oq...N.....loca..Z...G.....maxp.S.U..G.... nameSD.g..p.....post......s.....prep*k.y..nd...........r.......%@".....J.......f...:K....;.L.#.55...+2&57.6332.....##"&''!...##7!.$....."..........>..>......2.........w...................r.p.".........=.........r.k."...................r.p."...................r.A."...................r.p."...................r.0.".................$.r...,./.9@6/........J.......f.......c...:K....;.L...-.,.*456#....+.&5467''!...##"&57.6332.....##"....332.....##.!...G92.+..>.........."......."**".......o.2..J@9H..p...........w...,&&+................r.z."...................r.L."...................a...-.1.;@80....J.......e.......e....]...:K...._....;.L.".5!%!%6...+2&547.63!2.....#!.!2.....#!.!2.....#!"&55!..##73.#....n...........G.......e.....r....Z...............................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2015 The Rubik Project AuthorsRubikRegular2.000;UKWN;Rubik-RegularRubik RegularVersion
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):133376
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.127527228784433
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:JuY5cNiwCzrB5r1xEOHsrDYybbbfbWyQ8dc1lQc+:xwCzttsrDIyBccc+
                                                                                                                                                                                                                                                                                  MD5:B3D0902B533FF4C4F1698A2F96DDABAB
                                                                                                                                                                                                                                                                                  SHA1:688C0CBC43D63C4F63CB997018FE889915A9DC7B
                                                                                                                                                                                                                                                                                  SHA-256:0C93EF2613D2207307A8E91CEB6719E0C6E313C10E58860BDACA02A849B72B97
                                                                                                                                                                                                                                                                                  SHA-512:CF27901F9AE56A1C5C10F3F79B3FD413709847316D6E4C18811668BDC1A90D1EDADE23563ADC0D2EAF63A6D9F6F10F720176548B927EA79BE259D1BBAC2D0477
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............GDEF$.&~.......tGPOSg......@..t>GSUB3.I.........OS/2r....W....`cmap,C.V..W`... cvt @.....lT....fpgmvd.~..^.....gasp............glyf........C.head......K....6hhea......V....$hmtx..c...K<....loca..{...E ....maxp.Q.V..E.... namePLx...m8....post......p.....prep*k.y..k....................%@".....J.......f...:K....;.L.".55...+2&57.6332.....##"&''!..##7!. .....@....../...8..7..0............y..........g..........w.".........Z...........s.".....................w.".........'...........P.".........$...........w.".....................>.".................$.....,./.9@6/........J.......f.......c...:K....;.L...-.,.*456"....+.&5467&''!..##"&57.6332.....##"....332.....##.!...J0*..(..7..0......@....... '( .......r....NA2A...h..........y...+"")........g...........".....................Z."...................r...1.5.;@84....J.......e.......e....]...:K...._....;.L.#.5!%!%9...+2&546566.63!2.....#!.!2.....#!.!2.....#!"&55#...##73.#....{............:.......X.....b...N...2........$..v...$....."...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9983220617498105
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtYtMtbkb9lSS8+ftp:t4NlfPGwCuMqbqGtp
                                                                                                                                                                                                                                                                                  MD5:9EF28C338D5908D1E11E2C0DD2C32D19
                                                                                                                                                                                                                                                                                  SHA1:019D7040A0812BA136B28CE9C40319F2F0880C2D
                                                                                                                                                                                                                                                                                  SHA-256:A348FD65BE745D4C4E937A08B0FB84AA9FDFD40F1BB616699AA71AC665DA9E25
                                                                                                                                                                                                                                                                                  SHA-512:67D1B41335DA7258452547AA0A249F9A12DC5C4465C4B69037D148BAA5D1CF3844EA5AA59375341033B66DC2E8F5934CDD2379DA1356F52C39F22F7C086036AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#E78916" fill-rule="evenodd" d="M14 18.276a1.5 1.5 0 1 1 0 3 1.5 1.5 0 0 1 0-3zm2-11.552l-1 9.552h-2l-1-9.552h4z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1364
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.992113198761235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LhlfPGmetPNa6VxDQ8DQnsl28RugxMu+KBADKePGYKLGQe7yUbLKYqZ:+DGQGgsldIHROYKLGHHK7
                                                                                                                                                                                                                                                                                  MD5:AF73AB9F993D373B92A4D461C11A62E3
                                                                                                                                                                                                                                                                                  SHA1:5E37652B7C3D09D11BC6F0441E9773B9C93B052A
                                                                                                                                                                                                                                                                                  SHA-256:169BF8C81A140E4354FECD41039A2D05BD5AB482EAE1B659B8D951D8534249C4
                                                                                                                                                                                                                                                                                  SHA-512:2648C0E30CC3DA9028AF9D8AECE575E90DFC158B23FFBD1FE26EBFF6A65B5BEB848072306AF53DE56B1940A18C05C2E4520E07E9EC12082989F0419ED92CBD7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <rect id="b" width="336" height="92" rx="10"/>.. <filter id="a" width="104.2%" height="115.2%" x="-2.1%" y="-5.4%" filterUnits="objectBoundingBox">.. <feOffset dy="2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0433733566 0 0 0 0 0.0433733566 0 0 0 0 0.0876924819 0 0 0 0.8 0"/>.. </filter>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <path fill="#131415" d="M-298-148H78v336h-376z"/>.. <g transform="translate(-278 -26)">.. <use fill="#000" filter="url(#a)" xlink:href="#b"/>.. <use fill="#121227" xlink:href="#b"/>.. </g>.. <g fill="#E78916">.. <circle cx="16" cy="16" r="16" opacity
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20018
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9565236880723877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ZoR/RkRrCR7RIRiR8fBR7wRMRKRdoRsURqR0+RdRvRUR9RARHRgyRcRnR1R5FR7/:JnwiVh
                                                                                                                                                                                                                                                                                  MD5:A5977975B86092925AD2545554B6FE9A
                                                                                                                                                                                                                                                                                  SHA1:99A93B068003D15E46303C13BAB51A5DAB757787
                                                                                                                                                                                                                                                                                  SHA-256:3DFFFFC9BA6666261B385321F623B3E479720B8BA559195ECE3FB99393769E10
                                                                                                                                                                                                                                                                                  SHA-512:E1787C57AB764700AF206B0008C27302ECF3FB0AE70868813A8C936A4BFD3F72601A3BC91AEE6E601C949CF840BA8777CA696753484BC3C9737E61E94BFE5BF6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="29" height="28" viewBox="0 0 29 28">.. <defs>.. <linearGradient id="a" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <rect id="c" width="150" height="186" rx="10"/>.. <filter id="b" width="109.3%" height="107.5%" x="-4.7%" y="-2.7%" filterUnits="objectBoundingBox">.. <feOffset dy="2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0433733566 0 0 0 0 0.0433733566 0 0 0 0 0.0876924819 0 0 0 0.8 0"/>.. </filter>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <path fill="#0D0D1B" d="M-875-459H149v640H-875z"/>.. <path fill="url(#a)" d=
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16571
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9406478275655226
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:COy6Cn2WRjsf8IPzn5BaiQ6X0UXRkwRfXlbHnJRV35hkbbYepDfFWMBEsp6CGDb/:HdgHMbs4h
                                                                                                                                                                                                                                                                                  MD5:4846B954A5B0DB1C29BA624D4114B0D2
                                                                                                                                                                                                                                                                                  SHA1:BE928F1DDB50DFFA8368306407A8FD81A7F2CA58
                                                                                                                                                                                                                                                                                  SHA-256:3DBD5B3D52E2C50EAE697C9C5C115B47F9D9886F18ECAF117500C33B86256C03
                                                                                                                                                                                                                                                                                  SHA-512:1E3BA925D7C9A58897842656B4D3B4C233F7CAD5A3D50B631733263A89F9A52C683D9BEE769EF0045922BAF0C9B221BC5771C15909583DFBE5BC28AC7480FC55
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <g transform="translate(-856 -426)">.. <mask id="c" fill="#fff">.. <use xlink:href="#a"/>.. </mask>.. <use fill="url(#b)" xlink:href="#a"/>.. <path fill="#333361" d="M203.01 635.097l5.083 5.084a2 2 0 0 1 0 2.828l-5.084 5.084a2 2 0 0 1-2.828 0l-5.084-5.084a2 2 0 0 1 0-2.828l5.084-5.084a2 2 0 0 1 2.828 0zm-36-4.586l3.67 3.67a2 2 0 0 1 0 2.828l-3.67 3.67a2 2 0 0 1-2.83 0l-3.67-3.67a2 2 0 0 1 0-2.828l3.67-3.67a2 2 0 0 1 2.83 0zm119.5-3.379l1.548 1.549a2 2 0 0 1 0 2.828l-1.5
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):37175
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.82371808415781
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:9FgeKWo4njGalldJbGKbWFYP3aw9+gJUEcMeCeJbMtqGP:MeKTojGallPbGKbeab9+giHQ7tqGP
                                                                                                                                                                                                                                                                                  MD5:6AFF718F0E8460DA59CA8EDA959F98D9
                                                                                                                                                                                                                                                                                  SHA1:FD13C936525B23650F7DC51C8E97FD071C98F8FE
                                                                                                                                                                                                                                                                                  SHA-256:02EB5F4A20C8DD7224DAF224A551F8E101195ED81DC81415171CDC1CDA1532EF
                                                                                                                                                                                                                                                                                  SHA-512:EB5DD592FDA4D230C19A6E790C4D67EE5BA04F3A1FA0D915A3B30B487B4C62592AD14DD568A8D346E4D626D5FB658D61A357CCAD5840C718BB29311A84C5F118
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............$.....gAMA......a.....sRGB.........PLTEGpL.......................#..............................{KnpFd.Nv.MrtHhbBW_?T=m.xJk[>PmEa@s..7..1.gC[.;.Q:GjD]5..E} Bx..F.Qzh8.K.#.b.T.q>..>..B.E1=.-.zC.V<L.\..~.F. $..H.".K.Q.&O.%-.&>+7.Z.,......G..L.^3.!...7..`.L5C.4.........I."X..M.%J'.Q+..z....b.....n.2....s.k.07&0.v....D#.....(.9d.=...............1....S..#i..Z.f.U.'....."..>..ag.0X.)..J..].*../...........&&F.....F..6..V..Z........M......yyy1Y..r..'x2"+.n..j.........=..g...........{w.............r........................qrsjjjTTT......#8v.W..0.O...?..U```=B<....684.*...~..Iql..."E.&O.#>....III...H.Z.7"\..........L.......m.u.....%...}......c].:vIC.@)/*...N.:mT9..xYB%......Y!........u}ctgu.x..-t.r.f..b}.Ie.^LO.rEnWdayU|.b..g.jU..R....^Zg.=r.NbA.j9i.NP\.BN|)2W..xY.9;Ciqt...lc@e..e.......tRNS.i.p.0....H\\ii.7U.u.. .IDATx...k..../....KCd*/......-L..61..BBx.s..m..v..B.@....5&.B......(.u.p.Jt......7.uf4..X.S.|..#%D..O.sf......B.P(...B.P
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9940546009958
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4Fdmw/MDC8/TKNjGucGKJENNC7MmlGMMJRLd+6dCnGHnVSXLvX8fpZQsLiWZ:t4Fdml/TCGBGDo7MEBYBnCGHuLP8xiWZ
                                                                                                                                                                                                                                                                                  MD5:5534E65FDA69A9366692468F5E5143E3
                                                                                                                                                                                                                                                                                  SHA1:0D2AB27282D3EDBC62F3DB28E9718888942DC7E0
                                                                                                                                                                                                                                                                                  SHA-256:ED663CCA832054D641444D3A107B610B9E95BF8A219BE89B93BA679B27A60279
                                                                                                                                                                                                                                                                                  SHA-512:891E2A470CED4B6A987BEB3F12551E08FA8067878D04F0F4375AA40B7F711210B22D54C8E3E8A98754EADC699A94FE9E641C77FD7BD308EFB5B9C5E51B557E0A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="75.331%" x2="24.057%" y1="87.279%" y2="26.529%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M11.493 0c.357 0 .65.293.65.65v.771h4.35c.357 0 .65.293.65.65v3.715a.646.646 0 0 1-.65.642h-1.429c.357 0 .65.293.65.65V17.93a.646.646 0 0 1-.65.642H2.072a.64.64 0 0 1-.643-.642V7.08c0-.358.285-.65.642-.65H.643A.64.64 0 0 1 0 5.785V2.071c0-.357.286-.65.643-.65H5V.65c0-.357.286-.65.643-.65zm-.779 1.428H6.43v.918a.503.503 0 0 1-.504.504H1.43V5H12.85v1.428H2.857v10.715h11.429V5.5c0-.277.224-.501.501-.501h.927V2.85h-4.496a.503.503 0 0 1-.504-.504v-.918zM7.146 9.286v5H5.717v-5h1.429zm4.28 0v5H9.997v-5h1.429z" transform="translate(1.429 .714)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):373
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9523526709911705
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzXdhC/4QRtLQMtqkeUb71WLmFTQD+6U5dTtNLaiFLgL/Av5D/N1XJ8Pe:t4BdU/4CkMB3cLmeC6ydTj+iFyYpmhxi
                                                                                                                                                                                                                                                                                  MD5:081BBAD254DFA80A426452E7783BAC93
                                                                                                                                                                                                                                                                                  SHA1:004722BA6A9115F2A4A4A54AAF70741B88351FC1
                                                                                                                                                                                                                                                                                  SHA-256:1554C5420A538DCD68895CCA71DB8E91F024E4C8553538EEDB49900523C6F1BE
                                                                                                                                                                                                                                                                                  SHA-512:46B1486D1F010F823AA01725F5CFEB36740353392DEFE09F7AEEE1B2D2AF84C4AD0E46DCB6D830AB860B6F22048D4EAF4BFF289EF585CB6483CA88DDB901AA14
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">.. <path fill="#9595EA" fill-rule="evenodd" d="M15.76 3.429c.342 0 .67.135.91.377l3.044 3.052h2.573c.473 0 .856.382.856.855v12.851H.857V4.116c0-.38.307-.687.687-.687zm-.177 1.714H2.57V18.85H21.43V8.572h-2.426l-.502-.504-2.918-2.925zm7.56-1.714v1.714h-2.725l-1.7-1.714h4.425z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2310
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.740008122562087
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+DGdRUNII3CpQA3Jes40zII3CpQA3J+T4U5stjhjhQIwSBjGh+S:+DoIqQEJee0IqQEJ+TCdhxHBjGh3
                                                                                                                                                                                                                                                                                  MD5:B276705606308DB822A3B0CC14850F3E
                                                                                                                                                                                                                                                                                  SHA1:AE9FC2A53C12DF77F17661C5A762226B4C6F449F
                                                                                                                                                                                                                                                                                  SHA-256:6B5026296AE3AD3140C6DFCD79BC21E04B0CFBB085B3C6672B5F70A6F48D810D
                                                                                                                                                                                                                                                                                  SHA-512:DB804E72E4A55B84455F6346C2CA68E2E98CB46DC460E9A4F9A1DA3C48E1241AC8964584BE3A86A47B03C7CA4488170F42219F69839DF0023A3D6384427E2AFC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <use fill="url(#b)" transform="translate(-833 -236)" xlink:href="#a"/>.. <g transform="translate(-22 -28)">.. <rect width="173" height="122" fill="#121227" rx="10"/>.. <path fill="#9595EA" d="M33.3 20h5.4c5.679 0 8.507.743 11.115 2.137a14.538 14.538 0 0 1 6.048 6.048C57.257 30.793 58 33.621 58 39.301v5.398c0 5.68-.743 8.508-2.137 11.116a14.538 14.538 0 0 1-6.048 6.048C47.207 63.257 44.379 64 38.699 64h-5.398c-5.68 0-8.508-.743-11.116-2.137a14.538 14.538 0 0 1-6.048-6.048C14.743 53.207 14 50.379 14 4
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):551
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.67160975327307
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4NlfPGwCkMjRV6GpLGrfHqgW/Wf6Qya3c1bRAA:t4NlfPGJkMWGpiWWf6o3cD
                                                                                                                                                                                                                                                                                  MD5:5B0D0071F66C3D0C0CF9248E69127285
                                                                                                                                                                                                                                                                                  SHA1:AFFC6AD5993CBF737BF3CC99EEB3A9E40070BF1C
                                                                                                                                                                                                                                                                                  SHA-256:DADDB70EC382280946C11FC14F2D0CC9FFBEA1BA26FC457A32A7890802F23185
                                                                                                                                                                                                                                                                                  SHA-512:30C729A857A66DB91D2FBB38B5B640D8D4F835861E6397D82646C743B913F0F60C28C29BCE81C2FE08309352AA09763CCF55EACF3CFD0A00013677423DC60007
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M18.09 1c.5 0 .91.41.91.91v1.08h6.09c.5 0 .91.41.91.91v5.2c0 .5-.41.9-.91.9h-2c.5 0 .91.41.91.91V26.1c0 .5-.41.9-.91.9H4.9c-.5 0-.9-.4-.9-.9V10.91c0-.5.4-.91.9-.91h-2c-.5 0-.9-.4-.9-.9V3.9c0-.5.4-.91.9-.91H9V1.91c0-.5.4-.91.9-.91zM17 3h-6v1.285c0 .39-.315.705-.705.705H4V8h15.991v2H6v15h16V8.702c0-.388.314-.702.702-.702H24V4.99h-6.295c-.39 0-.705-.315-.705-.705V3zm-4.996 11v7h-2v-7h2zm5.992 0v7h-2v-7h2z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):667
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.642028373658226
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4BdU/4CkM+a/NsWPEt5EnGkeJM0thJ5aQmnSh57qDTD:t4TU/xkM+oPK7k+3QShhQ3
                                                                                                                                                                                                                                                                                  MD5:4158508039269B8F2E67C64DA30373AF
                                                                                                                                                                                                                                                                                  SHA1:D18240321EA69B56B4D1D52A4E3C47D3B65691F5
                                                                                                                                                                                                                                                                                  SHA-256:7F5B45322C7880AD996069815F1B09C096A5A1AC7392D2F8D58336B168B9055A
                                                                                                                                                                                                                                                                                  SHA-512:E8CB54C9199173FB2E086A9CCF1B9E9C8AA125AE02DC6E3B2969C6463984A0625113E2C8980075312BC4329282CD39A43809BA9ED8318F4E2CAB71120A32924B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">.. <path fill="#9595EA" fill-rule="evenodd" d="M15.506.857c.428 0 .78.351.78.78v.926h5.22c.428 0 .78.351.78.78V7.8c0 .428-.352.77-.78.77H19.79c.429 0 .78.352.78.78v13.021c0 .429-.351.77-.78.77H4.2a.767.767 0 0 1-.771-.77V9.352c0-.43.342-.78.771-.78H2.486a.767.767 0 0 1-.772-.771V3.343c0-.429.343-.78.772-.78h5.228v-.926c0-.429.343-.78.772-.78zm-.935 1.714H9.43v1.102c0 .334-.27.604-.605.604H3.43v2.58h13.706v1.714H5.143v12.857h13.714V7.458c0-.332.27-.601.602-.601h1.112v-2.58h-5.395a.604.604 0 0 1-.605-.604V2.57zM10.29 12v6H8.575v-6h1.714zm5.136 0v6h-1.714v-6h1.714z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):665
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.647689516331574
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4Fdmw/CkMNG0L1Ly+dYSTsjd1XrfjOGV/IXBE32bQ19wtS+i2PhTM:t4FdmJkMNGCdzTwdzfViEVAtSew
                                                                                                                                                                                                                                                                                  MD5:FD88A810D77A35C9C93729DD3535E780
                                                                                                                                                                                                                                                                                  SHA1:B753C216B5ED2B7AD6A898E8A0624C023CB361DC
                                                                                                                                                                                                                                                                                  SHA-256:770DE692F7C367EC771ECC1F142DD030E78DDF918D8554412AE3928FBCD4A0A9
                                                                                                                                                                                                                                                                                  SHA-512:285645D834D386ECACF45CE546E9AB5F88D52371BB4F93D6F8FFE2ACFF1561A2588C6273627568556C5A63CD7C015E6D2B5A2546FE1331D94F899E0BB7CB5EB6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M12.921.714c.358 0 .65.293.65.65v.772h4.35c.358 0 .65.292.65.65V6.5a.646.646 0 0 1-.65.642h-1.428c.357 0 .65.293.65.65v10.85a.646.646 0 0 1-.65.643H3.5a.64.64 0 0 1-.643-.643V7.793c0-.357.286-.65.643-.65H2.071A.64.64 0 0 1 1.43 6.5V2.786c0-.358.285-.65.642-.65H6.43v-.772c0-.357.285-.65.642-.65zm-.778 1.429H7.857v.918a.503.503 0 0 1-.503.503H2.857v2.15H14.28v1.429H4.286v10.714h11.428V6.216c0-.278.225-.502.502-.502h.927v-2.15h-4.497a.503.503 0 0 1-.503-.503v-.918zM8.574 10v5H7.146v-5h1.428zm4.28 0v5h-1.428v-5h1.428z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):551
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.671768989602193
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4NlfPGwCETDMjRV6GpLGrfHqgW/Wf6Qya3c1bRAA:t4NlfPGJOMWGpiWWf6o3cD
                                                                                                                                                                                                                                                                                  MD5:9B3003C9297E43563E396E6123A2FE58
                                                                                                                                                                                                                                                                                  SHA1:075758F5CA719DC654E22471CEE875120298A6D2
                                                                                                                                                                                                                                                                                  SHA-256:0AB2A443BA5A78E0BBE0DA60870985131A7424D234FEBCF92943D38FC357830D
                                                                                                                                                                                                                                                                                  SHA-512:E8172AFC3D570AC2699E7568ACC06F427EF962BDAA4FA6812C4C561FEB09DDBBD5973534677CDF019073609F248F0C932C687D8DD74ADE489C741E7BFA1BF895
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#1DC194" fill-rule="evenodd" d="M18.09 1c.5 0 .91.41.91.91v1.08h6.09c.5 0 .91.41.91.91v5.2c0 .5-.41.9-.91.9h-2c.5 0 .91.41.91.91V26.1c0 .5-.41.9-.91.9H4.9c-.5 0-.9-.4-.9-.9V10.91c0-.5.4-.91.9-.91h-2c-.5 0-.9-.4-.9-.9V3.9c0-.5.4-.91.9-.91H9V1.91c0-.5.4-.91.9-.91zM17 3h-6v1.285c0 .39-.315.705-.705.705H4V8h15.991v2H6v15h16V8.702c0-.388.314-.702.702-.702H24V4.99h-6.295c-.39 0-.705-.315-.705-.705V3zm-4.996 11v7h-2v-7h2zm5.992 0v7h-2v-7h2z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1024 x 640, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):213307
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.765386553536009
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:DdoUlVR5ZusVCdU5NhaLKgW6De3Cpb4PgYk7dg+DS:WUlv585eqV8Cpzdg+DS
                                                                                                                                                                                                                                                                                  MD5:1BA952B6BAD17AE265F09F636A464683
                                                                                                                                                                                                                                                                                  SHA1:D435FDBD909D361A1EB658524050E59086C0221D
                                                                                                                                                                                                                                                                                  SHA-256:24F1B7F2F28A3A913C152D6434F6D7B827DAF4D0EE3999CFBA6A2F21D969BE5E
                                                                                                                                                                                                                                                                                  SHA-512:368E48E1F8445D7710B2AA2CBB6A83B1EB62B854A5595CAC148B98F1B507FD5310B64CDCA02CD8E7FEF1BB28433EDA80C2F98A4AB1926C757797B6EFF8F53474
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............}.a....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx..m..:..MO.1.w.#...qTU*....zmb....#cHz.....[km...m[.6.wmo........q.....K.......1..G......T..S].....e......6.h..z].2....o.B..{.....C..W.F......c.(...........o.[....c.v.^..y~.c]....|-..z.........uX.)~\....N.......v7?.}..c]......}..Q~......|..g.XV...x...>..@.....k...W.c6......vw.0.....'.......zl_.I....-....o.N.z......H.I{T./.'..A._..6..r.>9.....'x.'GL.j.Z.....MH.N.o...QW.......o...m.....}..x.y..&4G.vW.c....o..Z...qe....,...#......r..........Z~8....k.._......v.GY.u..G..\....q.......c......W.C.......?...p..ky%....[...>.V...3.B.W0...L'.:q.&.......I..2..}[..$.Q..d......u.._.....b...?.W.D..n..g{V.jwJ...).i.&........................$..#.k....o.G.....~..5....5....k.Q...yn....+........<.C.....|3..5..._...b_......]....U~.8._.......C.........O.w......EV ...(.n...........Z..zL..D..A.4.hw........n.....^.?..W.V..M..v.b.&...n.b
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):924
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.947693537340046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmqTCGBGDo7MggckjleHL0nTXAn+wxdBKPN:e8QFwD5cEUznP/B8N
                                                                                                                                                                                                                                                                                  MD5:305D41F9B83957583F2BCF130ED498BA
                                                                                                                                                                                                                                                                                  SHA1:90C3D1EC051B6264AA8AD0BAA5DCFAF52BD4DCF1
                                                                                                                                                                                                                                                                                  SHA-256:D96A02DBDA7BB45053E40025A2927D5ED31B918D1CF10C93F4DE7A0D729D944E
                                                                                                                                                                                                                                                                                  SHA-512:9C481CCFB893C5EC387E82062C51D4D34C162D9719D3011DD689F59806E720DDC552AD7A0D1803E6DF13697329444AE7EABE99FA51B2F41B042C91070D2793DD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="75.116%" x2="24.277%" y1="87.279%" y2="26.529%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M15.714 12.858v4.358c0 .749.607 1.357 1.357 1.357h-4.214v-1.429h1.429v-2.857H1.429v2.857h1.428v-1.428h1.429v1.428h7.143v1.429H1.357c-.75 0-1.357-.608-1.357-1.357v-4.358h15.714zM10.605 0c.419 0 .725.393.624.8l-.872 4.915h3.218a2.14 2.14 0 0 1 2.14 2.14v3.575H0V7.854a2.14 2.14 0 0 1 2.14-2.138l3.217-.001L4.486.799a.643.643 0 0 1 .623-.8zm-.939 1.428H6.048l.716 4.037.297 1.678H5.357l-3.218.001a.711.711 0 0 0-.71.71v2.147h12.857V7.854a.711.711 0 0 0-.71-.71h-3.219l-1.704-.001.298-1.678.715-4.037z" transform="translate(2.143 .714)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3583
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.94827443591273
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+Dk20kLpmIa+QveNKGnIa+QveOK8yhicKkOI:Ck20kLpmZmNKaZmOK8ydKw
                                                                                                                                                                                                                                                                                  MD5:B3BF3670C74DED12BFA5ADE8588D9DAC
                                                                                                                                                                                                                                                                                  SHA1:9BB24B0FE73634DDC9AD041131901DA7DD7CE231
                                                                                                                                                                                                                                                                                  SHA-256:511183D918CEF940BC7D508F1B8B9C437D98E24126E3E62B19911C831900DD50
                                                                                                                                                                                                                                                                                  SHA-512:3E4C00B29CC5834CD1C09A75A1817DAF3535DFABA0EB5D78C6327BF9F2EF1D0C49517F8B9AF644509958CF09869C725244A13A15287D99C7D7B801A32F8D074A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <path id="e" d="M0 0h814v640H0z"/>.. <filter id="d" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0509803922 0 0 0 0 0.0509803922 0 0 0 0 0.105882353 0 0 0 1 0"/>.. </filter>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):628
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.650792855892414
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4Fdmw/CkMXg+EOeUjFleHQ1n7knKs4knjl2qilxk9UOSFEI7GUM:t4FdmJkMXGUJleHQ1n7Y4+l2q04UOcZM
                                                                                                                                                                                                                                                                                  MD5:9DF93E8E91C6FF1B1C8A64BC928A3C6C
                                                                                                                                                                                                                                                                                  SHA1:55BB2536609E7E93EDABF5A677D8D340F6FAD706
                                                                                                                                                                                                                                                                                  SHA-256:AD6252992F7E26355FE6F8646F8FCC4C07DA3E77F92B88F7D9F5A9659AF36AFA
                                                                                                                                                                                                                                                                                  SHA-512:84B99A71C7989574E714C52BF638AD3B1D977ADA195856798C7D82CFBBEBF62CD64D0D777FB6776A04C4A56D22BDB3E07CC7A17A7D59CB0903D42F46E321CBB7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M17.857 13.573v4.357c0 .75.607 1.357 1.357 1.357H15v-1.429h1.429v-2.857H3.57v2.857H5V16.43h1.429v1.428h7.142v1.429H3.5c-.75 0-1.357-.608-1.357-1.357v-4.357h15.714zM12.747.714c.42 0 .726.394.624.8L12.5 6.428h3.218a2.14 2.14 0 0 1 2.14 2.14v3.575H2.142V8.568a2.14 2.14 0 0 1 2.14-2.138H7.5l-.871-4.917a.643.643 0 0 1 .623-.799zm-.938 1.429H8.191l.715 4.036.298 1.678H7.5l-3.218.001a.711.711 0 0 0-.71.71v2.148h12.857V8.568a.711.711 0 0 0-.711-.71H12.5l-1.704-.001.298-1.678.715-4.036z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2544
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.695598662678516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+DGdRURII3CpQA3Jes40zII3CpQA3J+T4U5stjhjhQILkB/B6p7:+D0IqQEJee0IqQEJ+TCdhxRp7
                                                                                                                                                                                                                                                                                  MD5:1CB0752374DA823C914950272AF613CA
                                                                                                                                                                                                                                                                                  SHA1:53A2D81957474A555A65FC93EFE6970DEC06B506
                                                                                                                                                                                                                                                                                  SHA-256:DC99CC9E86A63D81AC3AC9D29481C513BFEA6154D19BD5566C5BE6A569285DAC
                                                                                                                                                                                                                                                                                  SHA-512:EE0DC2345AAF825762C90603E67067046383A76827684A6D1590CD318987543A6DF2B08C6291DF9B13A4E5E480A96BB9F07A1CDF437B851E6CECC13DF649F54B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <use fill="url(#b)" transform="translate(-459 -236)" xlink:href="#a"/>.. <g transform="translate(-22 -28)">.. <rect width="173" height="122" fill="#121227" rx="10"/>.. <path fill="#9595EA" d="M33.3 20h5.4c5.679 0 8.507.743 11.115 2.137a14.538 14.538 0 0 1 6.048 6.048C57.257 30.793 58 33.621 58 39.301v5.398c0 5.68-.743 8.508-2.137 11.116a14.538 14.538 0 0 1-6.048 6.048C47.207 63.257 44.379 64 38.699 64h-5.398c-5.68 0-8.508-.743-11.116-2.137a14.538 14.538 0 0 1-6.048-6.048C14.743 53.207 14 50.379 14 4
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.041677033447974
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtLQMtO0CU0N/2zkENu1p7U2mhlNCdgdVIh5A:t4NlfPGwCkMw7hMxNu11URhlNCdg/mA
                                                                                                                                                                                                                                                                                  MD5:B5C137994C79B2D52E3C5644B72B8945
                                                                                                                                                                                                                                                                                  SHA1:C8169ED8B88CEB923C8BD9B8202D6410929A6C50
                                                                                                                                                                                                                                                                                  SHA-256:3E961C0468DDF80318F7F5A2258307A46760B02A82073C9EF86C8D69C4AB95C5
                                                                                                                                                                                                                                                                                  SHA-512:DB459685CA8A902A066030CEAE20C2465115FB7328DC760E57FBDF366A9F2CB3C4F6710040C5F3DA901E223634012FCFEE06F88AE0EB194F61A85AD8DAD20D14
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M18.387 4c.399 0 .781.158 1.062.44L23 8h3.001c.552 0 .999.446.999.998v14.993H1V4.801c0-.443.358-.8.801-.8zm-.207 2H3v15.991h22v-11.99h-2.83l-.586-.589L18.18 6zM27 4v2h-3.179l-1.984-2H27z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1632
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.06541388994096
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4L58IPDGGGuT8dOl0oxDQ8DQnsT0/AnLVugxMu4LRAVNltCTRU1U1fgQ+CCnS:+6ICR4gsT0/ML0gVNXCTR1VgQ+9S
                                                                                                                                                                                                                                                                                  MD5:C9E13EDB50F2067340750A57F15C3075
                                                                                                                                                                                                                                                                                  SHA1:52D982273AAA31445CFD4EDF08E3C6803F3F73D8
                                                                                                                                                                                                                                                                                  SHA-256:9DB30A669BF8AA41EBAFE992F89C51F46673494CEE2A0D26D17E72E2DCD7E4B7
                                                                                                                                                                                                                                                                                  SHA-512:0D54B2207AD465E06DA5BFEE3BF941656D7421ED47E6F52DBF0985CCBD2F5F3267EEBBB6C147D3DD83483B387672DB482119AE4994DE2D6917A7C1C560FB42DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="22" height="22" viewBox="0 0 22 22">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <path id="e" d="M0 0h814v640H0z"/>.. <filter id="d" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0509803922 0 0 0 0 0.0509803922 0 0 0 0 0.105882353 0 0 0 1 0"/>.. </filter>.. </
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1176
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.010665368132185
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LhlfPGwDGGGuT8dOl0oxDQ8DQnsT0/AnLVugxMuYgTV:+DGdR4gsT0/ML04J
                                                                                                                                                                                                                                                                                  MD5:84BDB7587D9CF26C511127959FD7ECBC
                                                                                                                                                                                                                                                                                  SHA1:EAAB6F79AD1A365E5054D5ADB99C8FEA177B047E
                                                                                                                                                                                                                                                                                  SHA-256:41051B7DB3A3FEE5DFEDA8BEAFA262FA732FCF371A24D9991498108B9C8B628A
                                                                                                                                                                                                                                                                                  SHA-512:F4EB4A9E98186A4ACF5D1B18C6083CD9469104058A2AD32EA009988D4AF0E907FA5C65470B162BA14D9A57C778B5AB1FB39EEDE38B42189DFFE143FC4D0E4D0E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <path id="e" d="M0 0h814v640H0z"/>.. <filter id="d" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0509803922 0 0 0 0 0.0509803922 0 0 0 0 0.105882353 0 0 0 1 0"/>.. </filter>.. </
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1652
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.993770225671719
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4Lpdm9DGGGu3o2ghVxDQ8DQnsl28RugxMu72uijKBMKHRGeQgYJ/8r4BObgaWZ:+p80RiCgsldIYVQBzOb/G
                                                                                                                                                                                                                                                                                  MD5:B8B895FDCA7FE8C4C5DF33BBE9823432
                                                                                                                                                                                                                                                                                  SHA1:A0EA1F0C89A2D3F04CD5338CC5DB8B4D5045D4BA
                                                                                                                                                                                                                                                                                  SHA-256:935CCAAB3CF000A58D3F504C014A1D0F9DE89A9CB48D71D305F37CD66A272E46
                                                                                                                                                                                                                                                                                  SHA-512:8B6C747E078940B108318140614B91033CCF5E44BC2485F66A2134D0B4452317B4AD656441FAA5A907A7B19D0B0CD84F4036B360830A045BB2709AF749E6159A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <rect id="c" width="256" height="70" rx="7"/>.. <filter id="b" width="105.5%" x="-2.7%" y="-7.1%" filterUnits="objectBoundingBox">.. <feOffset dy="2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0433733566 0 0 0 0 0.0433733566 0 0 0 0 0.0876924819 0 0 0 0.8 0"/>.. </filter>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <path fill="#0D0D1B" d="M-474-236H550v640H-474z"/>.. <path fill="url(#a)" d="M0 0h1024v640H0z"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):247
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.13070552687829
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtLQMto3QESFXTDgoGINdGocG9x:t4NlfPGwCkMO3QESPFlX
                                                                                                                                                                                                                                                                                  MD5:E321AE856C7E0B1869221F56397E2B66
                                                                                                                                                                                                                                                                                  SHA1:60F0FBB2925D889FEDF9F9A4D78E1AE7777438EB
                                                                                                                                                                                                                                                                                  SHA-256:42817954FE6CC5BA46DAE15463AA2C61FFEA181C5B41CFD9957403B852BA1194
                                                                                                                                                                                                                                                                                  SHA-512:700ED0FE32A4CFFF2982DD119E9CBEEB707D2E75305E27C8B02AABEF8D4AF625B4AD4EEDB8B8213EA9361E2506AF0D4E24CC7A619FB44A54D91C5D24686F1674
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595ea" fill-rule="evenodd" d="M5.37 13.094L0.133 7.857 1.547 6.443 5.37 10.266 14.73 0.905 16.144 2.319z" transform="translate(6 7)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):256
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1341540617013
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tnrVZ/UWumc4sl7vrERtM65t8NgoV+WaJADwTKM:trV9juJiM65WerWbETKM
                                                                                                                                                                                                                                                                                  MD5:E46AF0AC77E12FEA5112D0AB0F2EBDB1
                                                                                                                                                                                                                                                                                  SHA1:855619B4BDD587E2FC43C1DD2547FFE414CBC0BF
                                                                                                                                                                                                                                                                                  SHA-256:C7E238C49824E5E1333A16AAD99E99D5EEE6CD84315E299A2E7C71887574D3FA
                                                                                                                                                                                                                                                                                  SHA-512:FD8B66C6A30972DC742A83508F45D5982FB589C7181A722D3A9F47342A9AC11B115FCCDCEA35F9C730782359823C486B3EABE2701EBA1E6E9CE988D9DE16EB9B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg width="12" height="9" viewBox="0 0 12 9" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M10.3 0L4.46903 5.832L1.69903 3.062L0.285034 4.476L4.46903 8.66L11.714 1.414L10.3 0Z" fill="#1DC194"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1361
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.007785198039124
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LhlfPGmetPNa6VxDQ8DQnsl28RugxMupKBADKePRKLGQe7yUbLKkgTk:+DGQGgsldI8RpKLGHHK7g
                                                                                                                                                                                                                                                                                  MD5:EDF51FBE38E47C04CA7C9387D6D07429
                                                                                                                                                                                                                                                                                  SHA1:02100CAACAB69D017A8B58DC6A3B6DF5D0E77B46
                                                                                                                                                                                                                                                                                  SHA-256:9509F48D98F8E45F419258C9B05C0FDF74E6158B74E5DCA7010532E7FBB813EC
                                                                                                                                                                                                                                                                                  SHA-512:4BF178F6F1BCE4964AA057EB3EA3EDA57EF3C0922A3E702DA4DF84D6A96972188EC20ECB6D65A17B03E142A7B0DB90F204FB3FE0818E84B65AA12D10ACA87792
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <rect id="b" width="336" height="92" rx="10"/>.. <filter id="a" width="104.2%" height="115.2%" x="-2.1%" y="-5.4%" filterUnits="objectBoundingBox">.. <feOffset dy="2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0433733566 0 0 0 0 0.0433733566 0 0 0 0 0.0876924819 0 0 0 0.8 0"/>.. </filter>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <path fill="#131415" d="M-298-46H78v336h-376z"/>.. <g transform="translate(-278 -26)">.. <use fill="#000" filter="url(#a)" xlink:href="#b"/>.. <use fill="#121227" xlink:href="#b"/>.. </g>.. <g fill="#1DC194">.. <circle cx="16" cy="16" r="16" opacity=
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):213
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.028903878076243
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzTQol8w//QRtDwTDMtzupSVyh8SCXhFTnuTnRLv:t4Fdmw/CETDMaaDiTRz
                                                                                                                                                                                                                                                                                  MD5:C41454B46434C30EBA7CEE2861FA52B7
                                                                                                                                                                                                                                                                                  SHA1:F2842102CD1D04C516F1A802683909050D9B52FD
                                                                                                                                                                                                                                                                                  SHA-256:D2379D981CDD6098676AF60B3F221F68CEF7B33B4BFF082EB1778677CFEED756
                                                                                                                                                                                                                                                                                  SHA-512:9EA9FA56964717BA596A52F0262C92EC8E72D8D9FF160EACE38C4A65CAA031CD221E4DC77141686130B18A36A6A8580B33FF04E726657227465890D5FB00C41A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#1DC194" fill-rule="evenodd" d="M8.121 14.353l-3.74-3.74 1.01-1.01 2.73 2.73 6.686-6.686 1.01 1.01z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):273
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.824416460202317
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzTQol8w//QRtLQMt9o/mCFL4IRY1BX3BghIp:t4Fdmw/CkM3aFqzJp
                                                                                                                                                                                                                                                                                  MD5:9B32DE2DE74BEF6E4AE93CD2F07BFE3A
                                                                                                                                                                                                                                                                                  SHA1:3EC79B28C488A712B4EB7DBD41FA803333535562
                                                                                                                                                                                                                                                                                  SHA-256:27AFC249F94871EBD6EFFAAA57877618F2ED820936A2BFC76DDA5F2B82493840
                                                                                                                                                                                                                                                                                  SHA-512:0FECB1BAA647565BD11B6D7F0E6E7A3A16E111503E2C2EBF98FDF54786780394D8B15E1E11CE38C8C96630ED423C596C6E9A4EC3124C38FC05A7C99CFC267F96
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M15.197 5.813l-1.01-1.01L10 8.99 5.813 4.803l-1.01 1.01L8.99 10l-4.187 4.187 1.01 1.01L10 11.01l4.187 4.187 1.01-1.01L11.01 10z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):286
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.845027677444083
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtPFtMtPuzyW4j0OIyztkDT6LDULCEL7T6LDULCpWrvvNp:t4NlfPGwCbMlS9mNCT6LIL3GLILTrvvP
                                                                                                                                                                                                                                                                                  MD5:A7F71DD642AA7C659509BCA6835D155F
                                                                                                                                                                                                                                                                                  SHA1:5343E6ED02D9EEEA8BE8A09417DB912B53D713FD
                                                                                                                                                                                                                                                                                  SHA-256:758982E1E6C2E14191152A54A8A650BBDAD0FBD9BED2AE28E6285B365AF43F1F
                                                                                                                                                                                                                                                                                  SHA-512:C8D1432601C471256D8AA8FFE11A31E783597CFD57732C8DD0604978E3CD4AAD7A7A8D0A2C777F03EB972D9B7E74A69B8D41360C7F25577A620244310BD835FD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#E7166B" fill-rule="evenodd" d="M21.276 8.138l-1.414-1.414L14 12.586 8.138 6.724 6.724 8.138 12.586 14l-5.862 5.862 1.414 1.414L14 15.414l5.862 5.862 1.414-1.414L15.414 14z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):323
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.025941855957869
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzytlG7QRtLQMt9lPp4POKEzT/UW7qxHdQGx0cdGo1v:t4APG7CkMH4bKTPAOM0q
                                                                                                                                                                                                                                                                                  MD5:75B2675575BEDD1A20B152BABAB9531E
                                                                                                                                                                                                                                                                                  SHA1:11D4BF6EE947E22567261F02A730C20BEBB6CF4C
                                                                                                                                                                                                                                                                                  SHA-256:42B46D3DF5C1D1C46EF7F3E074B83D05CB53127DC2303960935E08773B391682
                                                                                                                                                                                                                                                                                  SHA-512:5165B3B38AAF8BF8EE99ED1F3754F5FB5697D1B73D5EA6D678DD20E1B2CB643187E318E54475BCF7549680067A204B1F87DA0D3EDD768F31ED78BB86DF47D25D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="29" height="28" viewBox="0 0 29 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M15.276 2.138L13.862 0.724 8 6.586 2.138 0.724 0.724 2.138 6.586 8 0.724 13.862 2.138 15.276 8 9.414 13.862 15.276 15.276 13.862 9.414 8z" opacity=".5" transform="translate(7 6)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1428
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.009372668400117
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LhlfPGmetPNa6VxDQ8DQnsl28RugxMu4bBKBADKePjYKLGQe7yUbLKVmmNCcIh:+DGQGgsldI7bfRLYKLGHHKV7NgF
                                                                                                                                                                                                                                                                                  MD5:C98B4163746AEDF69611D542430191F6
                                                                                                                                                                                                                                                                                  SHA1:76AE0FFE9398D4C7685D5BFA7FA8D99A25286C51
                                                                                                                                                                                                                                                                                  SHA-256:2B1BE98C077A78CD8629277621F1DF849896080A8DB5AB2AAF159E81F7236E7B
                                                                                                                                                                                                                                                                                  SHA-512:5F28CDA29BFDFDE273AA6F77F876E92DC348E624A0962036D75C06EF8C7CF2DE5142A637FC2A02B53E47E7E926A5BF72B3243866DAE2DDEB06A87244830EC345
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <rect id="b" width="336" height="92" rx="10"/>.. <filter id="a" width="104.2%" height="115.2%" x="-2.1%" y="-5.4%" filterUnits="objectBoundingBox">.. <feOffset dy="2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0433733566 0 0 0 0 0.0433733566 0 0 0 0 0.0876924819 0 0 0 0.8 0"/>.. </filter>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <path fill="#131415" d="M-298-250H78V86h-376z"/>.. <g transform="translate(-278 -26)">.. <use fill="#000" filter="url(#a)" xlink:href="#b"/>.. <use fill="#121227" xlink:href="#b"/>.. </g>.. <g fill="#E7166B">.. <circle cx="16" cy="16" r="16" opacity=
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17026
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9484171965430472
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Ciy6Cn2WRjsf8IPzn5BaiQ6X0UXRkwRfXlbHnJRV35hkbbYepDfFWMBEsp6CGDbY:XdgHMbssI
                                                                                                                                                                                                                                                                                  MD5:52E988AF48FC64789F6F79000E9BA35C
                                                                                                                                                                                                                                                                                  SHA1:A051E5E8BE87E895C114ACD1D70E80E7CD60E999
                                                                                                                                                                                                                                                                                  SHA-256:512671659265D9DAC5D8ABBFE4035D05A898F1729B1119C37F1A319CAE05D8A7
                                                                                                                                                                                                                                                                                  SHA-512:4FD26FEFB4240C3F379CB6EDCDED68950A61056C58B7F69E420662588188CE247615B6F735B4B31E1013B273F34C09A5F9E8ECE7E608D941634242D17413FD9E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <g transform="translate(-856 -233)">.. <mask id="c" fill="#fff">.. <use xlink:href="#a"/>.. </mask>.. <use fill="url(#b)" xlink:href="#a"/>.. <path fill="#333361" d="M203.01 635.097l5.083 5.084a2 2 0 0 1 0 2.828l-5.084 5.084a2 2 0 0 1-2.828 0l-5.084-5.084a2 2 0 0 1 0-2.828l5.084-5.084a2 2 0 0 1 2.828 0zm-36-4.586l3.67 3.67a2 2 0 0 1 0 2.828l-3.67 3.67a2 2 0 0 1-2.83 0l-3.67-3.67a2 2 0 0 1 0-2.828l3.67-3.67a2 2 0 0 1 2.83 0zm119.5-3.379l1.548 1.549a2 2 0 0 1 0 2.828l-1.5
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 388 x 374, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27625
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.956487321546057
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:dUZRv+lQY+l2nkWQtmxc/HHXIOkgZtPCjCe9:dUZ7lT/BkoK59
                                                                                                                                                                                                                                                                                  MD5:F69674BA14EE6EE4C32F98C0CED0B260
                                                                                                                                                                                                                                                                                  SHA1:E603B4F693D3A32180D02CBE8E6F5CD1DCB4CB68
                                                                                                                                                                                                                                                                                  SHA-256:8726917DCE92854688C76BB476C2BC3D4B899CB0B6ED2CD37C86AF5E9ABDB657
                                                                                                                                                                                                                                                                                  SHA-512:D443A4F91D11008179CDCD11B96E358C5CA8517CD0E9C8F2DD78800B3E6442755F72FF74734BBAB6E7AA0542FE0C6CDBEBEDEF1A9E52335C3615D6934705F26A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......v.....n......MiCCPICC Profile..H..W.\.G..wd........e..... S.....F..A..*X......(Z. u..Y..u...Tj.....2@k...........?#w....W...Q}......P..t...P..0..../P.8..1.......&@T.kn*....W1......x....A.....K.2y!.D6..N/..p..Fr. .2....R....*.MR......i|.<...f.g..r ..m..B...=2.A.1_.q..#....0..NY_....3k......\.B..(d....g9....+.}8.F...T9......4.{.Y.q..B.V"T.C.R..d.=j.Ppa...bw!?,.bs.#...1Z}V.$..1.!..I!/I;v.H....OM....r.G;../W.U.V.%s....". ..bqR*.T.0j.$%.b]...y.....X....+.T..A..I#C5.XF.<"Ak/+P...%.X-.*.'Ei......@.(.r..yD..1...Ea..6.4Y./.@V.....+....dQ~.Jo....(Q;..S.'.......'i..3s.c.5..E .pA.`.%lY`*........K....@.r...i5.#R.=R.L.....D@14.T.+.EP.qH.y..luo.zD.x.q.....R=J:.-...5..x..X.aS..S....F9.....$...Q...3n....x.|...q..h?........7...;S$%.b..: ..6./3.. .7...Bv.3q3....~8x0....\m..Y.&.......NA).(!...G..z...*.e}4.f.U.;.....u..w..."..v.;...`M.....K.Q...C......u<y.G...|.OU%........}.P4C.?..T.L.$G\...._..I.#G.<.=..P}G4..K....0/|.-.k9P:00p...=....2...s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.06063911730588
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:tIsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvIFF/QrF4qGcQMHqQJ9rKWMLXRCmRCoUy:tI9mc4slzTQol8w//QRtLQMtMjwmRCA
                                                                                                                                                                                                                                                                                  MD5:CC16B9D332CFF29A9E9C1950E29319B4
                                                                                                                                                                                                                                                                                  SHA1:437EA6EAC1ABFCDC212F3DC6A1C2558A38F4D534
                                                                                                                                                                                                                                                                                  SHA-256:40D2263C19E68A6D27B6AE006965AFA3A9800693F051A2DAA101A0270626A56E
                                                                                                                                                                                                                                                                                  SHA-512:264236537936542144FDA539F4067AF734793D723BE9B6243FB4427C5C1E2A984DD1DD1DE77AE3DA1C58ECA8C11C7ACDD65D10D3C1FA8DC97D3F99426654E60C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M5 9.286h10v1.429H5z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3983
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.784338637736415
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+Dd20kLvIabpQY+1CHhEW7Di0ly6VR+Xixu0:Cd20kLvJKCHeWni0lJ8Xi9
                                                                                                                                                                                                                                                                                  MD5:801C260D146C6745F62A42FA36782FAF
                                                                                                                                                                                                                                                                                  SHA1:88D94905B25C8E8698D595847431888880AF3433
                                                                                                                                                                                                                                                                                  SHA-256:362760320488EF264C30C27B037CF9F98CB6CAECB9AE7C078BEBE07A6BD987F5
                                                                                                                                                                                                                                                                                  SHA-512:51B60DCF7522F133F1F1D83E2EC7A012EA451662342293D85A1034FB8729025EB59000CD6C3E266A59F4942CDE48A319FFF2E73C568E4DDD2B7070C31B0AA69B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <linearGradient id="d" x1="79.728%" x2="19.553%" y1="50.899%" y2="49.434%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. <path id="f" d="M0 0h814v640H0z"/>.. <filter id="e" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3157
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6907873385779535
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+6ICR4gsT0/ML0pQAoy1Qge9rvXG7Rhyd1ADZs4LIpNgUE4ptOlc:+vE20kLwQY1QgYfG76fADZgnlptOu
                                                                                                                                                                                                                                                                                  MD5:AAAD1BBD6433E365DF36B66F4C5663B0
                                                                                                                                                                                                                                                                                  SHA1:9572D73B28B5E0A31EB6F601F73298FD9BC71CF8
                                                                                                                                                                                                                                                                                  SHA-256:EF7680721DEE92E0B9F6126773A1DDEF890D6753EEAC0149CEC6746ACFF7D9E8
                                                                                                                                                                                                                                                                                  SHA-512:08087794740B2C8D7A5AC2F92D84C563D41C1962A6EDBCA2F05ABE71622295D73C05F5B45DA8701E0CD4A507F44DDC7A6B67551D48B288070196BC3B3E714059
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="22" height="22" viewBox="0 0 22 22">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <path id="e" d="M0 0h814v640H0z"/>.. <filter id="d" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0509803922 0 0 0 0 0.0509803922 0 0 0 0 0.105882353 0 0 0 1 0"/>.. </filter>.. </
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):231
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.897701303131883
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwqLQMTgRIEP8USEM9QQ9Jq:t4NlfPGwqkMT1GSEM2Q9Jq
                                                                                                                                                                                                                                                                                  MD5:1C034589A43B9D32CCB8EB314D039CFF
                                                                                                                                                                                                                                                                                  SHA1:B16029D9DDE821DCCD2B5BD20132E170E58F520F
                                                                                                                                                                                                                                                                                  SHA-256:5F1871CB163692406FD7A28EABFDB8F01881CC2E06F4175CB090DF633FF49955
                                                                                                                                                                                                                                                                                  SHA-512:D75A9A87F6B8B69678039B5432CEC776E81A145A5E3415305F315B4B6598F99700EB94630992A6FB0BCD1809F7C62AC1E87A810C45DEA5384042BD00AD515B85
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <g fill="#9595EA" fill-rule="evenodd">.. <path d="M15 22V12h-2v10zM14 7a1.5 1.5 0 1 0 0 3.001A1.5 1.5 0 0 0 14 7"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1299
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9393541315395595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LpdmwDGGGuT8dOl0oxDQ8DQnsT0/AnLVugxM6RHPkTx:+p8dR4gsT0/ML0KHIx
                                                                                                                                                                                                                                                                                  MD5:6687FA6FA4F95C41DC85DE3C18E03EBB
                                                                                                                                                                                                                                                                                  SHA1:E8907718A5B6EE6C1D487E9EEC3982E325135E22
                                                                                                                                                                                                                                                                                  SHA-256:CA031283B1A247C611280E8030FE51F1027C26FCDE19B7AE982BEB2A24F10D4B
                                                                                                                                                                                                                                                                                  SHA-512:32D8D1FB87DB7AF22DBEC0D7C3C84C8B1A94ED703D00E6DD5F6C648A87A0E0D6CA3453D8686EC2057C785F3B3D8E97EDCE9F5AF33BBB8B02720C0EE3821795A0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <path id="e" d="M0 0h814v640H0z"/>.. <filter id="d" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0509803922 0 0 0 0 0.0509803922 0 0 0 0 0.105882353 0 0 0 1 0"/>.. </filter>.. </
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):305
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.970561931063969
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwqLQMTgRI82KUaUxbLyLQFyJEDBnHgMkF5MvyvdGopoXJq:t4NlfPGwqkMT1kwBLyMZDNHgMcz5oJq
                                                                                                                                                                                                                                                                                  MD5:05C3A331174BACF964E711CC3E0EB491
                                                                                                                                                                                                                                                                                  SHA1:58A6BFFBC24002370BAE8CAB7555CB98F2D1B6DB
                                                                                                                                                                                                                                                                                  SHA-256:F9D06077972303FD2C4F867EB309165A19E3DB902E8EA9E8A23D0DC52033B4DD
                                                                                                                                                                                                                                                                                  SHA-512:ED89F64827C12DE9494E1F79D7D2723FE6A60B1C07EC3A4B4944C524EB92CC45709CF3D422A2BE4DF5DA3D52C315358B8BAD90FD49FC06AB14E9430FC5699692
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <g fill="#9595EA" fill-rule="evenodd">.. <path d="M3 15L3 5 1 5 1 15zM2 0C1.172 0 .5.672.5 1.5.5 2.329 1.172 3 2 3c.829 0 1.5-.671 1.5-1.5C3.5.672 2.829 0 2 0" transform="translate(12 7)"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3935
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.218789707597914
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:68ZyChywRALjeUZbwObOk74bsBrwJojjMY1/InWPxOYliKjkCHANv9td5/p0bSQa:xCculbAG45ojjp1Q8E0i9Ub6WWHK9mH
                                                                                                                                                                                                                                                                                  MD5:BCEF70BFF336CFA2894F777C01DAA44B
                                                                                                                                                                                                                                                                                  SHA1:0979DCC70616ED7B4FE72BE89EF34D13F255F81D
                                                                                                                                                                                                                                                                                  SHA-256:195C3E701F0B2DAF3CCE2436E48BEB00487A2719D08DF245F3CE2317FB0D37B3
                                                                                                                                                                                                                                                                                  SHA-512:E6C15CD0B28356549644140BE37E9F585BA34B6F7B7777B095015105907256CC54AA0AA0E81403E9E3E24C8D39A7B66C2484333658BB5D987BC530B3DF307469
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1710_1553)">..<path fill-rule="evenodd" clip-rule="evenodd" d="M10.0003 17.5833C5.81217 17.5833 2.41699 14.1881 2.41699 9.99992C2.41699 5.81176 5.81216 2.41659 10.0003 2.41659C14.1885 2.41658 17.5837 5.81176 17.5837 9.99992C17.5837 14.1881 14.1885 17.5833 10.0003 17.5833ZM0.916991 9.99992C0.916992 15.0165 4.98374 19.0833 10.0003 19.0833C15.0169 19.0833 19.0837 15.0165 19.0837 9.99992C19.0837 4.98333 15.0169 0.916585 10.0003 0.916585C4.98374 0.916586 0.916991 4.98333 0.916991 9.99992Z" fill="#9595EA"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M1.44141 7.08325C1.44141 7.49747 1.77719 7.83325 2.19141 7.83325L17.8087 7.83325C18.2229 7.83325 18.5587 7.49746 18.5587 7.08325C18.5587 6.66904 18.2229 6.33325 17.8087 6.33325L2.19141 6.33325C1.77719 6.33325 1.44141 6.66904 1.44141 7.08325Z" fill="#9595EA"/>..<path d="M14.8109 13.6666L2.19141 13.6666C1.77719 13.6666 1.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):637
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.115670726947594
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4Fdmw/MDeOOKXjGucGKJENNC7MNOLZfELztm0E10nxxBsA:t4FdmcKzGBGDo7Mom5EgxBz
                                                                                                                                                                                                                                                                                  MD5:4839EFFBC2BFFAC099289FD3A81B9966
                                                                                                                                                                                                                                                                                  SHA1:0271D80251BBBAA478B294AD9EFE96928D7DCFD1
                                                                                                                                                                                                                                                                                  SHA-256:B61CF8D239EE4AC627F17F9119652AEB4F53E728455B98E7007F9243F04D68E2
                                                                                                                                                                                                                                                                                  SHA-512:3CAEA2A14AFEE23AF452B5DD6491F0A417E4648F831A96C8F4A9F96A1179EECDC4FFF67AC03E297E82DA37943C990C0E546C9CCFCABEC194F2763BD73BA228AD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="79.728%" x2="19.553%" y1="72.039%" y2="36.124%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M12.42 0c.284 0 .557.113.758.315l2.536 2.542h2.144c.394 0 .713.32.713.713v10.71H.002V.573C0 .255.255 0 .571 0zM12.27 1.43H1.43V12.85h15.714V4.286H15.12l-.418-.42-2.431-2.437zM18.572 0V1.43h-2.27L14.884 0h3.688z" transform="translate(.714 2.857)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):378
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.891694190770722
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzTQol8w//QRtLQMt9KY5GLWc1Rw4i5OnNtnVrUYv0nMSrvDB/:t4Fdmw/CkMKLb1Rw40KtnVrUYv0nDPB/
                                                                                                                                                                                                                                                                                  MD5:9EE09AA3152D3CB06FCEB1B840067D27
                                                                                                                                                                                                                                                                                  SHA1:46A4828A5622FE9A93D2714A6A5C1F2ACD95BDC7
                                                                                                                                                                                                                                                                                  SHA-256:D5EF97B176FD80FF14A935ABFFDE84D5EEF2DAD212EB095A4956C75BB3DFB402
                                                                                                                                                                                                                                                                                  SHA-512:0673074860D78CE5E28F6D38735A0FDA246654F0EE3DC7C97A8BC2AD98B23A20CA4F936A90F947B88EBD852262897270DC3FFB1F83C9AF0FE0C4CE2FAB84A0B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M13.134 2.858c.285 0 .557.112.758.314l2.537 2.543h2.143c.394 0 .714.318.714.713v10.709H.714V3.43c0-.317.256-.572.572-.572zm-.148 1.428H2.143v11.422h15.714V7.143h-2.021l-.419-.42-2.431-2.437zm6.3-1.429v1.429h-2.27l-1.418-1.429h3.688z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.041677033447974
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtLQMtO0CU0N/2zkENu1p7U2mhlNCdgdVIh5A:t4NlfPGwCkMw7hMxNu11URhlNCdg/mA
                                                                                                                                                                                                                                                                                  MD5:B5C137994C79B2D52E3C5644B72B8945
                                                                                                                                                                                                                                                                                  SHA1:C8169ED8B88CEB923C8BD9B8202D6410929A6C50
                                                                                                                                                                                                                                                                                  SHA-256:3E961C0468DDF80318F7F5A2258307A46760B02A82073C9EF86C8D69C4AB95C5
                                                                                                                                                                                                                                                                                  SHA-512:DB459685CA8A902A066030CEAE20C2465115FB7328DC760E57FBDF366A9F2CB3C4F6710040C5F3DA901E223634012FCFEE06F88AE0EB194F61A85AD8DAD20D14
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M18.387 4c.399 0 .781.158 1.062.44L23 8h3.001c.552 0 .999.446.999.998v14.993H1V4.801c0-.443.358-.8.801-.8zm-.207 2H3v15.991h22v-11.99h-2.83l-.586-.589L18.18 6zM27 4v2h-3.179l-1.984-2H27z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.037123984897879
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtDwTDMtO0CU0N/2zkENu1p7U2mhlNCdgdVIh5A:t4NlfPGwCETDMw7hMxNu11URhlNCdg/R
                                                                                                                                                                                                                                                                                  MD5:2910E42F3EA07B18BCCF390E4B82E05E
                                                                                                                                                                                                                                                                                  SHA1:A01408828C114FEA6E4216DA41D9153A1D1EF9EA
                                                                                                                                                                                                                                                                                  SHA-256:7F0D2324646B4BB4AA7D4973F7C53B16A6EBDA07460047952A39BE9440BC28F0
                                                                                                                                                                                                                                                                                  SHA-512:A3948BCC8EE29C1923488C74BC9708C5156A380DB683AD85410266BEB896A370159E1A2F3C099108DE59FB06CE5CDF941395F600E3E8BF65B93CB6C7AF929451
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#1DC194" fill-rule="evenodd" d="M18.387 4c.399 0 .781.158 1.062.44L23 8h3.001c.552 0 .999.446.999.998v14.993H1V4.801c0-.443.358-.8.801-.8zm-.207 2H3v15.991h22v-11.99h-2.83l-.586-.589L18.18 6zM27 4v2h-3.179l-1.984-2H27z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):691
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.498530328516734
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4Fdmw/CkM8uSdUXw2pmBciRQV+B4ba/u3PLTRHn18FFW6qimQX3m8XPzdSE6:t4FdmJkMDyrRUVMu/LTRHaFw6qimj8/G
                                                                                                                                                                                                                                                                                  MD5:C82C7C2D55FF0FB224F52858C11DB656
                                                                                                                                                                                                                                                                                  SHA1:1D6E8AB8EA79944B97253A425509B74C142AB58B
                                                                                                                                                                                                                                                                                  SHA-256:0784BD98A88ABEA4819ED8A54039871BA41A4477655234C6766B88719872B22B
                                                                                                                                                                                                                                                                                  SHA-512:CE2E9A52B391CE34B71EA39D25F14BDD17BBEEEBDE3C4085565F9E5433520136F68F05406FBC2723A20CB4DCA7368DB6BC0F8194D64F4166551A22D02C61EE73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M10.007 2.143c1.057 0 2.128.214 3.157.671a7.857 7.857 0 0 1 4.036 10.35c-.021.047-.046.09-.068.137l.885-.345.53 1.346-2.844 1.109-.003.003-.299.115-.186.072v-.002l-.001.001-.486-1.243.002-.002-.813-2.086 1.328-.513.459 1.177c.06-.118.134-.224.188-.347 1.422-3.243-.057-7.043-3.307-8.465a6.312 6.312 0 0 0-2.578-.55 6.448 6.448 0 0 0-5.893 3.85c-1.422 3.243.057 7.043 3.307 8.472a6.424 6.424 0 0 0 6.164-.55l.529 1.357A7.921 7.921 0 0 1 10 17.864 7.857 7.857 0 0 1 2.807 6.85a7.862 7.862 0 0 1 7.2-4.707zM10.714 5v5.714H6.428V9.286h2.858V5h1.428z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1539
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.569833941930762
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmA7bGBGDo7M+PnX9/5wPScC2KnUQiK9tS+JePqZqsg7+ZoluuODJdZ6LQdVr:e8/wDOPbGSm6UQXg+wDsgXuBTb7Y+nUo
                                                                                                                                                                                                                                                                                  MD5:CF060B052E8876DB9876CEA82ADB8997
                                                                                                                                                                                                                                                                                  SHA1:BA5067BF6CA17EE7368069535A6C0AE7B8424A4C
                                                                                                                                                                                                                                                                                  SHA-256:8A21960501C82137411C73B86928C18B4B8C461D2940CE8CBE44A1CBF94ABCDE
                                                                                                                                                                                                                                                                                  SHA-512:D6AFD60E184B72A4E48EB0F75102D7F2AE2189709E1325BA5F893BEE111DB403CA82C29852D654E2941A12C10FAF975D913CAF253C8DCC2A138C3F23D61BF096
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="79.728%" x2="19.553%" y1="87.235%" y2="26.557%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M6.87 14.727l1.01 1.011-2.812 2.81-1.01-1.01 2.812-2.811zm-2.021-2.02l1.01 1.01-3.821 3.822-1.01-1.01 3.821-3.822zM16.316.023c.597 0 1.188.005 1.748.222.056.025.11.06.152.101.045.045.08.1.106.156.217.561.227 1.158.232 1.758 0 2.637-1.414 5.193-3.39 7.248V7.306c1.274-1.667 1.96-3.425 1.96-5.05 0-.294-.005-.551-.03-.778-.232-.031-.505-.031-.778-.031-2.03 0-4.257 1.066-6.272 3-.37.36-.743.763-1.183 1.293l-.423.515-.672.005H5.37l-.858 1 1.318.713 1.091.585-.43 1.167c-.055.147-.105.288-.15.424l2.07 2.08c.146-.044.288-.094.43-.145l1.162-.434.59 1.095.712 1.308 1.005-.863-.005-2.369v-.677l.52-.429c.349-.287.647-.545.91-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1261
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.212065089469413
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmJkMSdyN/+op2VZFJNiXTDi1M8WAQz7++ycMVJESxbZyGCSYa+4v:e8iep2VaXTDi1Kzz7ycMVJEuV7Yk
                                                                                                                                                                                                                                                                                  MD5:491128E51DF9253EE9C229356B43B79B
                                                                                                                                                                                                                                                                                  SHA1:F7BAE39AC77939E245D3825AC3CEA2BC0A97B113
                                                                                                                                                                                                                                                                                  SHA-256:18527DCC06EA86CF00999E7ED04368791D2F3F08AE82327349016511FF1AC1F7
                                                                                                                                                                                                                                                                                  SHA-512:55E8F55875F5FFA4CE1F54EF545128F912323D0E46BE98FE77011368AE6CBA914EBD96437781A5B36E5F172030ADCAB0F98EE5B8DBA1ED41C7DB861530F019F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M7.584 15.441l1.01 1.012-2.812 2.81-1.01-1.01 2.812-2.812zm-2.02-2.02l1.01 1.01-3.822 3.822-1.01-1.01 3.821-3.822zM17.03.738c.596-.001 1.187.004 1.747.221.056.025.111.06.152.101.046.045.08.101.106.156.217.562.227 1.158.232 1.758 0 2.637-1.414 5.193-3.389 7.249V8.02c1.273-1.667 1.96-3.425 1.96-5.05 0-.294-.006-.551-.03-.778-.233-.03-.506-.03-.778-.03-2.03 0-4.258 1.065-6.273 3-.369.358-.742.762-1.182 1.292l-.424.516-.672.005H6.086l-.859 1 1.319.712 1.09.586-.429 1.167c-.056.146-.106.288-.151.423l2.07 2.081c.147-.045.288-.095.43-.146l1.162-.434.59 1.096.713 1.308 1.005-.864-.005-2.369v-.677l.52-.428c.348-.288.646-.546.909-.798v4.545l.005.177a.45.45 0 0 1-.167.348l-2.242 1.93-.081.05a.456.456 0 0 1-.632-.187l-1.277-2.359c-.369.137-.723.248-1.081.344a.471.471 0 0 1-.45-.116L5.642 11.47a.475.475 0 0 1-.126-.44c.096-.358.218-.722.348-1.086L3.495 8.656c-.025-.01
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):434
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.770000255461424
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzTQol8w//QRtcMtWJC4CidTFquRJbrbSdX6SLrG2rvYjjH2WY6qEdvVv:t4Fdmw/CcMMVhRFfOX6SeiQjjH2P6HVZ
                                                                                                                                                                                                                                                                                  MD5:F9B8F86C27D6DE130244E6E1B8279CB8
                                                                                                                                                                                                                                                                                  SHA1:A7925159D7FFF2941E21C329173CA1793E95C0BA
                                                                                                                                                                                                                                                                                  SHA-256:C061F5FFE5BC7D75F9B15D0E826159F77EAC91C6FCB82E68AF9CDA75E91760FD
                                                                                                                                                                                                                                                                                  SHA-512:BA4977BC39D74C09D23B64203DC7CAF4F94C0FFFDD23531B8D0AC7B50E60899F86D6538E7D69B328B4DEAD45CB37CADE7F7BD1896A7207AE0603644C4346118F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#FFF" fill-rule="evenodd" d="M12.5 3.144c3.493.942 6.072 4.142 6.072 7.929 0 4.528-3.686 8.214-8.215 8.214s-8.214-3.686-8.214-8.214c0-3.787 2.578-6.987 6.072-7.93v1.493a6.789 6.789 0 0 0-4.643 6.437 6.792 6.792 0 0 0 6.785 6.786 6.793 6.793 0 0 0 6.786-6.786A6.79 6.79 0 0 0 12.5 4.636zM11.07.714v5.714H9.641V.714h1.429z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1347
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.177041980323021
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LhlfPGAbGuGuDz0GRGhtlsoxDQ8DQnsb0/AnT1FxMJMUL1:+DG9J+/gzosb0/MTdU5
                                                                                                                                                                                                                                                                                  MD5:90C17DB8E50666B16CE9B8B4FDD0B462
                                                                                                                                                                                                                                                                                  SHA1:D5A9F399D161C5C405203D888F9C89E955B2432E
                                                                                                                                                                                                                                                                                  SHA-256:3E599ABDAC2C7FD9F2447EEAF817DB0BF56364C915BDEB385FF0D6BB838A9A98
                                                                                                                                                                                                                                                                                  SHA-512:4CCC5C76BF0D85123418ECD03D37786700A4562D8E826F1D9D5D5D807B9FA259D26336B4091CCB6ECBB04CCBAABE0C3852B0F70EAA95E764C7C0B6760BA47CA9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <linearGradient id="d" x1="79.728%" x2="19.553%" y1="50.899%" y2="49.434%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. <path id="f" d="M0 0h814v640H0z"/>.. <filter id="e" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <f
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):199
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.047208685323825
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:tIsqDmJS4RKb5zMcNHFKN+tHFBcvXHgQrF4qGcQMHqQJ9rKWWpqhLR4IuXFwRuhu:tI9mc4slzblftlGwQRtLQMtWG4IYFvk
                                                                                                                                                                                                                                                                                  MD5:72ED275E6AE8F9970B8322E8241D7D7D
                                                                                                                                                                                                                                                                                  SHA1:43A9223989F92ABFC85996856073D9D98C7E31B5
                                                                                                                                                                                                                                                                                  SHA-256:699ADB751D8575DC7FEBD19EBC206BD8E6A42BEC2E73D42CD52C8210A6BAFEDB
                                                                                                                                                                                                                                                                                  SHA-512:8A4943CBDA3AE4853A497BD52E74D1F024B3F4998E63E4B8225C428F11756DED69E28793A293253DCAD3F13E7BD410D71F5B7DCD82277AD63238EFB13EBB39D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M10.586 20L12 21.414 19.414 14 12 6.586 10.586 8l6 6z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):218
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.129574635714565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtLQMnSwNaMYFoabEN:t4NlfPGwCkMnShMov4N
                                                                                                                                                                                                                                                                                  MD5:5F5AEFBD363A29B1589BE9C3E1BA68B2
                                                                                                                                                                                                                                                                                  SHA1:00B098C15FFB28A9FB4EED2271253F98F641C9EB
                                                                                                                                                                                                                                                                                  SHA-256:71260233D76CEAC3A23C574290BF6D28686BA56FCE156AD3F41019D333F3CBD8
                                                                                                                                                                                                                                                                                  SHA-512:3B372C5FF8BEBA46588C516EC9EF7BA0526DDA443EC35701FEA5CEC1AD7475313B3EA0B19B59E012B62EA12594A83B6A5246A14F34C24599AEE32A81DC54BAAA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" fill-opacity="0.5" d="M17.414 20L16 21.414 8.586 14 16 6.586 17.414 8l-6 6z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.051829490970703
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzTQol8w//QRtLQMt0SR9ZZwSIacTEGyQPcduC:t4Fdmw/CkMxiSOEGyQP0
                                                                                                                                                                                                                                                                                  MD5:CDF8B50170451ABC4438FC68F3291E08
                                                                                                                                                                                                                                                                                  SHA1:0C087386C434F64DFDD65C043D27A6F6AF5E42C6
                                                                                                                                                                                                                                                                                  SHA-256:026E4B6971A24DECCAC5850946681D993D0A3F4F1C37085E110C74AF4BC87A64
                                                                                                                                                                                                                                                                                  SHA-512:942E095843AA41989EC3AB93FE33F765313ED75A3140239D3DB698E3F994BF95FB84D6679B5B244CFD733EBA0E01CE9486F0CDB7F193B4654007E67EA8B3884E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M0.418 10L1.429 11.01 6.725 5.714 1.429 0.418 0.418 1.429 4.704 5.714z" transform="rotate(90 4.286 11.429)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1156
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.991415284352949
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LhlfPGwDGGGuT8dOl0oxDQ8DQnsT0/AnLVugxMuOGQvR:+DGdR4gsT0/ML0BGuR
                                                                                                                                                                                                                                                                                  MD5:76B96D2FA975DB8E927FC4135AAE2270
                                                                                                                                                                                                                                                                                  SHA1:9303179E4AC3574710EE1CE985A338331C3A51B7
                                                                                                                                                                                                                                                                                  SHA-256:C22C006FA0F9BBCE49A151B109DF7CE253CC2169A5EF5450D519409D46B0ED1A
                                                                                                                                                                                                                                                                                  SHA-512:CE678BB448B616DE296D90D927387A18CE5290F174D3C9EBB46625380F60B78EDBF545D1451AF1E82CDE5D8DAD500C34CBB2AF543408617F2954BF62E8C887E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <path id="e" d="M0 0h814v640H0z"/>.. <filter id="d" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0509803922 0 0 0 0 0.0509803922 0 0 0 0 0.105882353 0 0 0 1 0"/>.. </filter>.. </
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1170
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.99547435314904
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4L58IPDGGGuT8dOl0oxDQ8DQnsT0/AnLVugxMu4qm:+6ICR4gsT0/ML04m
                                                                                                                                                                                                                                                                                  MD5:5C9B734FD8CFEDDF552BF9526B39BABA
                                                                                                                                                                                                                                                                                  SHA1:0F53A0AF4B2D5358AA88101C84E24DC2254D0573
                                                                                                                                                                                                                                                                                  SHA-256:0FA21BCA94A5D960F40CB79249568DA2E91D7EE67C309FA36F9440F3841C785E
                                                                                                                                                                                                                                                                                  SHA-512:33ED21E2EBAA80F221951514E348F10596B4A4CBA7DBCEC8FF03208D84EA27C1504930925503A88776BFFF7B19F5853A1371F4F9FC4B08D0C71834517822819C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="22" height="22" viewBox="0 0 22 22">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <path id="e" d="M0 0h814v640H0z"/>.. <filter id="d" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0509803922 0 0 0 0 0.0509803922 0 0 0 0 0.105882353 0 0 0 1 0"/>.. </filter>.. </
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):211
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.05509573945751
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:tIsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvIFF/QrF4qGcQMHqQJ9rKWsBpL3mKWD2q:tI9mc4slzTQol8w//QRtLQMtsBpLmh2q
                                                                                                                                                                                                                                                                                  MD5:83728A247CF6CA3925BCC568A6C521D2
                                                                                                                                                                                                                                                                                  SHA1:EF9FDF9091A17C5C1C690A1BC874A706FC6AE405
                                                                                                                                                                                                                                                                                  SHA-256:6E3B2A7E582AD6EF48003E1C2BABCFFF05CC3F1CA3E65653C475A5AC9232FD64
                                                                                                                                                                                                                                                                                  SHA-512:6AA9B4FECD485AD9AE249CA508978D095493A39DE32FBAB433025528566FCA3C4854252D17FB046F7EC048DCD9BE61EE0663DD6CDB376E07C9A648E81BED67A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M5.714 12.439l-1.01-1.01L10 6.133l5.296 5.296-1.01 1.01L10 8.153z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):211
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.050584485999099
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:tIsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvpv//QrF4qGcQMHqQJ9rKWsBpL3mKWD2q:tI9mc4slzTQol8RH/QRtLQMtsBpLmh2q
                                                                                                                                                                                                                                                                                  MD5:F118EBA77C6E74BBA5C6582411651B0B
                                                                                                                                                                                                                                                                                  SHA1:8AE2109807737AC4AC3A63F7BCA432DB68D1F42E
                                                                                                                                                                                                                                                                                  SHA-256:005BEA298FD880BE7BEB9BF55DF728D5D0E191223F37A5A1EAE8C802DA060A65
                                                                                                                                                                                                                                                                                  SHA-512:A1F5C92B6808C9A574C21448EBA3780820898445EDEBAFEA4D3C84C2B68DC391DAE2E93567F1FAE21035159E77664D6506CBE94EEB552DC34ACE5429DCC67004
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 10">.. <path fill="#9595EA" fill-rule="evenodd" d="M5.714 12.439l-1.01-1.01L10 6.133l5.296 5.296-1.01 1.01L10 8.153z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):939
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.909471019221579
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmkTCGBGDo7MwqPSlJFCkxXyenzIBIkTOvaCN:e8qFwDA8SlJFCk8+tkTuaCN
                                                                                                                                                                                                                                                                                  MD5:EDB83C9F0AC819B1D9455C4043613D44
                                                                                                                                                                                                                                                                                  SHA1:BE28F3A755DB15A67D165F7F8396B8E85383AB27
                                                                                                                                                                                                                                                                                  SHA-256:9AE98DF09517DF5B858B6292D09D4391EC56A48BCBF6A67C057851AD4C9C38EA
                                                                                                                                                                                                                                                                                  SHA-512:A7314B15C919951E558A6126F47D22BBC6EE5F3268B17865DDA733D85289F716727172615CA6A94F35C93DC3B4FB6C14BB51A5261104C15E20920F20ADF467D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="70.272%" x2="29.238%" y1="87.279%" y2="26.529%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M7.672 0a5.638 5.638 0 0 1 5.635 5.636V7.05a2.14 2.14 0 0 1 2.029 2.135v2.6c0 3.743-3.043 6.786-6.793 6.786h-1.75C3.043 18.571 0 15.528 0 11.785v-2.6C0 8.035.9 7.107 2.03 7.05V5.636A5.64 5.64 0 0 1 7.672 0zm0 1.428a4.217 4.217 0 0 0-4.215 4.208v1.407h6.993V8.47H2.143c-.036 0-.079 0-.114.015a.7.7 0 0 0-.6.7v2.6c0 2.95 2.406 5.357 5.364 5.357h1.75c2.957 0 5.364-2.407 5.364-5.358v-2.6a.7.7 0 0 0-.6-.699c-.036-.015-.071-.015-.114-.015H11.88V5.636a4.215 4.215 0 0 0-4.207-4.208zm.71 9.593v3.572H6.954V11.02h1.428z" transform="translate(2.143 .714)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):275
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.650832304918312
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtLQMtvcPGraXFVkXGraXFVXXXGraXFVfFp:t4NlfPGwCkMVcPGgFqXGgF1XXGgFfp
                                                                                                                                                                                                                                                                                  MD5:D534CFDFBA0625E49994E75BB37767E5
                                                                                                                                                                                                                                                                                  SHA1:9FC6AD03F61162BC59492293DA5A01F7D6F5EB56
                                                                                                                                                                                                                                                                                  SHA-256:67028D7F879314C9BFA1075AA8E171590439E2CA08BE0F83EEC1F0D1B669F17D
                                                                                                                                                                                                                                                                                  SHA-512:B808F8F44B1956794BBBD0C65FE9A39D498EA671055DCBEAB589507278A069F1AE10D138D868CF38EE2460D5511E320047F38D267B2D98F07C28CCD7FA003DF6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M20 12a2 2 0 1 1-.001 4.001A2 2 0 0 1 20 12zm-6 0a2 2 0 1 1-.001 4.001A2 2 0 0 1 14 12zm-6 0a2 2 0 1 1-.001 4.001A2 2 0 0 1 8 12z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):237
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.05205097836814
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slZKYnic4sGqlftlGwqsKMTgRtLUEtJq:t4/KYhlfPGwqxMTyIEtJq
                                                                                                                                                                                                                                                                                  MD5:2C894269070463DDDCB31CEA446E9571
                                                                                                                                                                                                                                                                                  SHA1:CCBCBDD127E27BD00E596E91BC61A341BB5B7908
                                                                                                                                                                                                                                                                                  SHA-256:B21C2D33692837B7A42AD5CC630375135AE2A5CD2FDF47872488575D3467FBF7
                                                                                                                                                                                                                                                                                  SHA-512:857B6F9C49A7F513529660BB06551BA02BF531376E7CEF34D6D7025F1D42BED303AA14FA595F7E12B3ABA803FDFB223A1C918F094D82CAC7754965513280B916
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <g fill="none" fill-rule="evenodd">.. <path fill="#9595EA" d="M7 13h14v2H7z"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1089
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.84631806139548
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmTfTCGBGDodMCqpA12fgLzYq+cdhUOkQ9xkE+9yVvfH+:e8/FwDUq+RYq+uLCE+qvfH+
                                                                                                                                                                                                                                                                                  MD5:3606462CF9C0C1DCE1CB7272240C3867
                                                                                                                                                                                                                                                                                  SHA1:F12EB64AA5C13FFAE2153A24054EB2AFDC44DB86
                                                                                                                                                                                                                                                                                  SHA-256:39C60FCED48CF80F8CE2B3156D421D940A12F8160AC17D0A197AEB514E3C23EF
                                                                                                                                                                                                                                                                                  SHA-512:5D77A63967A4BF95720EDB55661B59FED3AB4341A05E6B7873B117C10AC788F2E5F88C6F3B0908CB542281FAC5E27D81F335072EB2C4BC82B908813FE7319C15
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="prefix__a" x1="73.176%" x2="26.263%" y1="87.279%" y2="26.529%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#prefix__a)" fill-rule="evenodd" d="M9.624 22.577l7.06 2.57c-.74.54-1.66.85-2.65.85-2.12 0-3.91-1.45-4.41-3.42zM15.546-.001c.9 0 1.816.155 2.711.48 2.058.75 3.614 2.264 4.478 4.1.852 1.843 1.007 4.018.258 6.074l-1.967 5.405c-.571 1.569.242 3.311 1.812 3.883l.018.007-1.71 4.697L.52 17.14l1.71-4.7c.35.127.699.188 1.042.188 1.238 0 2.404-.767 2.851-1.995L8.09 5.23C9.264 2 12.306-.002 15.546-.002zm0 2c-2.484 0-4.725 1.573-5.577 3.914l-1.966 5.403c-.688 1.887-2.448 3.184-4.438 3.301l-.482 1.325 16.868 6.14.48-1.32c-.461-.434-.839-.954-1.115-1.544-.567-1.218-.628-2.584-.169-3.845l1.967-5.403c.542-1.492.473-3.108-.194-4.552-.672-1.428-1.86
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):800
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.430520755104747
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmJkMYpqpAXoR2fzLzYq+cz6xQ9xkEfvfuM:e8aqKWYYq+6CEfvfuM
                                                                                                                                                                                                                                                                                  MD5:86A0DACED17711E01A09C6C1DF34BB12
                                                                                                                                                                                                                                                                                  SHA1:E0481402E9BABC782A7FAFE26967DED1AFB5606F
                                                                                                                                                                                                                                                                                  SHA-256:DFE0179948FA632C133C34713991A1E58CC4C2261485980C56E3E7026B9D2DD0
                                                                                                                                                                                                                                                                                  SHA-512:263D57025476BE2EAF57E528CB3517F4F2BA80718783DA0A4DF7BC9DE2FC1EB2D2B90A6E5E036C640911E9069588E71119ABC4FECCFD8518B010870C48C7FBB4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M11.624 23.577l7.06 2.57c-.74.54-1.66.85-2.65.85-2.12 0-3.91-1.45-4.41-3.42zM17.546.999c.9 0 1.816.156 2.711.48 2.058.75 3.614 2.263 4.478 4.1.852 1.843 1.007 4.018.258 6.074l-1.967 5.405c-.571 1.569.242 3.311 1.812 3.883l.018.007-1.71 4.697L2.52 18.14l1.71-4.7c.35.127.699.188 1.042.188 1.238 0 2.404-.767 2.851-1.995L10.09 6.23C11.264 3 14.306.998 17.546.998zm0 2c-2.484 0-4.725 1.573-5.577 3.914l-1.966 5.403c-.688 1.887-2.448 3.184-4.438 3.301l-.482 1.325 16.868 6.14.48-1.32c-.461-.434-.839-.954-1.115-1.544-.567-1.218-.628-2.584-.169-3.846l1.967-5.402c.542-1.492.473-3.108-.194-4.552-.672-1.428-1.863-2.518-3.347-3.058-.656-.24-1.338-.36-2.027-.36z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2451
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.315411990354272
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:e8cwDLQXBUohTen2lJ/u6Qn6EAcxnMWxePxep/BfpuBTMVVNhdIyWo:h2H/uNnC6nMWEPxYruBTUV3dIyWo
                                                                                                                                                                                                                                                                                  MD5:D21916357AFFE94EF95A1685EBC60618
                                                                                                                                                                                                                                                                                  SHA1:DCEF3D32019CCB03C31BB281C4B45BF7B04AD94B
                                                                                                                                                                                                                                                                                  SHA-256:E2EECF056E9582CC0CE109667E42EB5EE1B6031B1706C6B7F98EB1A2C98C8A30
                                                                                                                                                                                                                                                                                  SHA-512:EC0D28BB0AAA20EECE7E337C4DAF0A05381B2F270B1A70CF11BA080C085E5340C21D12B03FD4D1D72C57B4EFA4445B5B3627A2533085247C38D45106DB89B6DD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="79.728%" x2="19.553%" y1="78.844%" y2="31.84%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M9.293.001c2.364 0 4.736.907 6.536 2.7l.021.022c.007.006.014.014.014.021a9.215 9.215 0 0 1 2.7 6.486c0 .02.008.035.008.057 0 .02-.008.036-.015.057a9.27 9.27 0 0 1-2.707 6.507 11.44 11.44 0 0 1-.521.486l-1.014-1.015a8.384 8.384 0 0 0 1.014-1.006c.1-.122.193-.244.285-.372.065-.079.115-.157.165-.236.2-.285.371-.585.528-.893.079-.157.15-.307.222-.472.078-.192.157-.392.221-.599a12.795 12.795 0 0 0 .179-.628c.036-.173.071-.343.1-.522.035-.193.057-.393.078-.593h-2.821V8.573h2.821c-.021-.2-.043-.4-.078-.593a7.105 7.105 0 0 0-.107-.536.73.73 0 0 0-.029-.121c-.043-.165-.093-.329-.143-.493a5.105 5.105 0 0 0-.207-.55 4.44 4.4
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4602
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.735905179693906
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+Dd20kLqIa+QveOK8yhicKxQAiECGrAG7xj9q5lsjmWTg:Cd20kLqZmOK8ydKxQYViF
                                                                                                                                                                                                                                                                                  MD5:65F850DA696850A17EEC8AE285A08722
                                                                                                                                                                                                                                                                                  SHA1:328349F4C934AABFFEA580AC7F92658B1D1C64EC
                                                                                                                                                                                                                                                                                  SHA-256:8217314518049FA421A0B83BA035BB9F830E456D4009E0682FC6CF4ED9493542
                                                                                                                                                                                                                                                                                  SHA-512:25CF27BAA6015D793FA5CC99C3AA149E376BCC211B56EB7947345C96D8FB29DAD8280C7A5C6C41695F850C973F0D194347D8261A16DAAE47244CE3B7789CEBC3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <linearGradient id="d" x1="79.728%" x2="19.553%" y1="50.899%" y2="49.434%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. <path id="f" d="M0 0h814v640H0z"/>.. <filter id="e" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2168
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.013200983597257
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:e8HXkaUVaPLRJmIGu6Qo7TTGKMxEJnsAJO+ceXUepbjUAm0Iro:Qy/GuNqTTGKNJnsAJ60UMfm0I0
                                                                                                                                                                                                                                                                                  MD5:BAA96E084D52439CB318E3578F49241E
                                                                                                                                                                                                                                                                                  SHA1:993FBFE180A8F8FB4AC5226A026840C3EE499391
                                                                                                                                                                                                                                                                                  SHA-256:5372E8B51949AD51697B9AA7FFABB2BB770ADC986F1B874143275CD61B404FD3
                                                                                                                                                                                                                                                                                  SHA-512:AE968F43538E708025FE4E2F3EC1FD6344A2E2FE1C39A4B94936C43A90F41EE4D3CB980FBAFAF2127F917CE4AFD8FF589597D65DF56A0B2C0002ED4D9F674657
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M10.007.716c2.365 0 4.736.907 6.536 2.699l.021.022c.008.006.015.014.015.021a9.215 9.215 0 0 1 2.7 6.486c0 .02.007.036.007.057 0 .02-.007.036-.014.057a9.27 9.27 0 0 1-2.708 6.508 11.44 11.44 0 0 1-.521.485l-1.014-1.015a8.384 8.384 0 0 0 1.014-1.006c.1-.122.193-.244.286-.372.064-.078.114-.157.164-.235.2-.286.371-.586.529-.893.078-.157.15-.307.221-.472.079-.192.157-.392.221-.6a12.795 12.795 0 0 0 .179-.628c.036-.172.071-.343.1-.522.036-.192.057-.393.079-.592H15v-1.43h2.822c-.022-.2-.043-.4-.079-.592a7.105 7.105 0 0 0-.107-.536.73.73 0 0 0-.029-.121c-.043-.164-.093-.329-.143-.493a5.105 5.105 0 0 0-.207-.55 4.44 4.44 0 0 0-.243-.536 6.064 6.064 0 0 0-.285-.515c-.1-.17-.207-.335-.322-.492-.007-.007-.007-.015-.007-.015a7.623 7.623 0 0 0-.364-.463l-1.014 1.021-.979.979-1.014-1.015.978-.978 1.022-1.014a7.164 7.164 0 0 0-.465-.365s-.007 0-.014-.008a6.017 6.017 0 0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):234
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.826040074344412
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtLQMtpcluXhGvb4KlEcKqHP:t4NlfPGwCkMgluXhGvb4KlEcK8P
                                                                                                                                                                                                                                                                                  MD5:B21AFDB7A2B126F413D99D2631F480E5
                                                                                                                                                                                                                                                                                  SHA1:4D6190A1D7ECA4EF9DFE8B459D3CA88FEDB4700E
                                                                                                                                                                                                                                                                                  SHA-256:9372A49DCBA24FD8257C53A63145332536D61D9339B983BAED9C437C2834C974
                                                                                                                                                                                                                                                                                  SHA-512:1EBB00EBE5FCC04EF9996A546A2A7F33913EC5B88ED4CB3E2D48F405D73CCF4E2FE97B01E003E868B2B81888B0C63D17C169B6E70919EF42C84A1776D70D981B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M20 7a1 1 0 0 1 1 1v12a1 1 0 0 1-1 1H8a1 1 0 0 1-1-1V8a1 1 0 0 1 1-1h12zm-1 2H9v10h10V9z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):198
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.167956332087844
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:tIsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvIFF/QrF4qGcQMHqQJ9rKWXlGTHGnQ7KM:tI9mc4slzTQol8w//QRtLQMtXlHnQ7P
                                                                                                                                                                                                                                                                                  MD5:16148C65CE669544C3DA31A9C4A723F4
                                                                                                                                                                                                                                                                                  SHA1:DD3DAFF7F7529873D2DAA982CC6AC317BFD5DC01
                                                                                                                                                                                                                                                                                  SHA-256:D30C012361A8034ECE065DE12C6D157B4E82F9F325B8DAEF33712758A7D8AE12
                                                                                                                                                                                                                                                                                  SHA-512:D2921818F686E88D8B3AD4DAF68F96827A75AF7C7A274E050BB8704B081B66F98B6E5E8D83B73EFA8E69AF2C12EEFDADC7CDC15A866ACD84E9AC2103A0795FE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M12.857 5v10H11.43V5h1.428zM8.571 5v10H7.143V5H8.57z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):258
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.10988305814337
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slZKYnic4sGqlftlGwqsKMTgRtLYfoYofJq:t4/KYhlfPGwqxMTygoYSJq
                                                                                                                                                                                                                                                                                  MD5:996069003A8BC8BCAFBEBC8F80A40F3A
                                                                                                                                                                                                                                                                                  SHA1:010056E8718503B8B1F9A5DA3198F7C3E2C91D26
                                                                                                                                                                                                                                                                                  SHA-256:2F0D5669BFDABD6DFBDBFDBBF75AC397DA50CD02F6053C0D8E1DF47137D8E4CA
                                                                                                                                                                                                                                                                                  SHA-512:5862613365A6A32FBC7711B6B35C84DB8CA7E417F9CDD4EEF791F9584F1A0374AE519F13E2D79D5ECE43A9EFB92D82A5A044E8CC3C93491770482C9536C4BF13
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <g fill="none" fill-rule="evenodd">.. <path fill="#9595EA" d="M15 7v6h6v2h-6v6h-2v-6H7v-2h6V7h2z"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1654
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.110304243578624
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmJkMJv5lTXfyfsgaOoV12P84XzEOCwvkI4OUi2MITNTsBknf+sQIdX2bMhMo:e8tHAar0rdkI/UiyNThnfBQI0bMhMo
                                                                                                                                                                                                                                                                                  MD5:00E0667F8C875CF58ED52AC9C280BAE3
                                                                                                                                                                                                                                                                                  SHA1:0EA6FAAC2712ECA6C90395CC9574C540218B9814
                                                                                                                                                                                                                                                                                  SHA-256:0792BD6A64ED1240D296A46DCB71EDDE8548C7D100A3FBF4D83C68B7BB23849F
                                                                                                                                                                                                                                                                                  SHA-512:BC609EF83CFE376CF9A89A4E4841FE49F963BB7385218068F613282A9BE26DF336096400A04521067864D5DA43D17716CA69C98782BBE86CE177A4222DA8E5F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M5.521 3.546L6.55 4.575a6.45 6.45 0 0 0-1.886 1.843c-.064.079-.114.164-.157.25a3.345 3.345 0 0 0-.157.264 6.41 6.41 0 0 0-.564 1.421c-.036.129-.065.265-.093.4-.029.136-.05.272-.064.408a4.317 4.317 0 0 0-.043.428A6.438 6.438 0 0 0 10 16.425c.136 0 .264-.007.4-.015l-.907-.907L10.5 14.49l1.586 1.586.943.943-.372.372-2.157 2.156-1.007-1.014.671-.679H10a7.847 7.847 0 0 1-4.393-1.343 8.567 8.567 0 0 1-.886-.699s-.007-.008-.007 0c-.65-.6-1.2-1.3-1.621-2.072a6.851 6.851 0 0 1-.472-1.043 7.751 7.751 0 0 1-.479-2.7c0-.157.008-.313.015-.471a7.78 7.78 0 0 1 .222-1.443c.035-.143.078-.279.121-.422.036-.12.079-.235.121-.357a7.44 7.44 0 0 1 .943-1.8c.086-.128.172-.25.272-.364.085-.114.171-.221.264-.321a5.78 5.78 0 0 1 .35-.379c.114-.107.221-.214.343-.314.114-.107.228-.207.357-.3.114-.093.236-.185.364-.272 0 0 0-.007.007-.007zM9.501.454l1.006 1.007-.671.678H10a7.863 7.863
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):906
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.056958927398771
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmwsGBGDo7Mo0T6eSwUKJK6fsGeMjKPrZ:e8iwDtTYhKXfsGi
                                                                                                                                                                                                                                                                                  MD5:DFE93D1A4F95CD146FD2EA09969CFFE4
                                                                                                                                                                                                                                                                                  SHA1:A309D27E6A14CD91A6F888FAE6D6186E80A2397F
                                                                                                                                                                                                                                                                                  SHA-256:52F3EACA678DAFA0D5350221D8018E7D625AFB18A778075FEA4AD815E1B56D31
                                                                                                                                                                                                                                                                                  SHA-512:231077C2A0A7CD60CADB56BCF182CB27218E2E70E52C444261E73ACACE3457DF34695F308AD985B0B61A2E6F53BFC3F00ADE8A461BD40C493E884C13A3AE9614
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="79.728%" x2="19.553%" y1="81.765%" y2="30.001%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M7.429 0c.728 0 1.385.307 1.857.8a2.562 2.562 0 0 1 1.857-.8h7.428v15.722H11.43v-1.43h5.707V1.43h-5.993c-.629 0-1.143.514-1.143 1.142v14.572H8.572v-.279c0-.628-.515-1.143-1.143-1.143H0V.002zm0 1.429H1.436v12.864h5.993c.407 0 .8.1 1.143.271V2.572c0-.63-.515-1.143-1.143-1.143zm-.295 8.568v1.429H2.866V9.997h4.268zm7.136 0v1.429h-2.84V9.997h2.84zM7.134 7.14v1.429H2.866V7.14h4.268zm8.565 0v1.429H11.43V7.14H15.7zM7.134 4.283V5.71H2.866V4.283h4.268zm8.565 0V5.71h-4.268V4.283h4.268z" transform="translate(.714 2.143)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2249
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.073186658750818
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+E/sRiCgsldIO2ZtR2yuDJf+guMEJHBRG3:+E/qdeZ+GnG3
                                                                                                                                                                                                                                                                                  MD5:891DAD1A9E24710C7E2644A04C2F2AAE
                                                                                                                                                                                                                                                                                  SHA1:EF4679ED668E93C55054D62B7E9F4AAF3B5046E0
                                                                                                                                                                                                                                                                                  SHA-256:5E3E2DE9F131E5712B0596A253A61A7318CD70719B1D3DF00CB4A4163BC6DDA1
                                                                                                                                                                                                                                                                                  SHA-512:C2501C84776CFD8187BC6B13ED76420E697086B00DA18A0FEB044F685D04FAF3FE11A1CD876136E96F98D9207C518643F2ECD2C8479C5D9EC8D6DA25C6004D57
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="24" height="24" viewBox="0 0 24 24">.. <defs>.. <linearGradient id="a" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <rect id="c" width="256" height="70" rx="7"/>.. <filter id="b" width="105.5%" x="-2.7%" y="-7.1%" filterUnits="objectBoundingBox">.. <feOffset dy="2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0433733566 0 0 0 0 0.0433733566 0 0 0 0 0.0876924819 0 0 0 0.8 0"/>.. </filter>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <path fill="#0D0D1B" d="M-266-234H758v640H-266z"/>.. <path fill="url(#a)" d="M0 0h1024v640H0z"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2510
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.746566009797677
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+DGdRUrII3CpQA3Jes40zII3CpQA3J+T4U5stjhjhQIZxxoLhpP4:+D2IqQEJee0IqQEJ+TCdhxZrUpP4
                                                                                                                                                                                                                                                                                  MD5:33E301D5424CB688B5A5A581127D1DEB
                                                                                                                                                                                                                                                                                  SHA1:AC6DAAA6522B75092BF57A14AEBB6E351F7E5519
                                                                                                                                                                                                                                                                                  SHA-256:7B2B34FEAB22A37F373A6D4B8E364BBB49F6EE596FD97AD422222973F16834F4
                                                                                                                                                                                                                                                                                  SHA-512:7DB0374EA855F973334FABE1DAC2368A7B0BA6711C6E0318AF2AB6A9248B70587A3E3B5D88A423ADADADABA20468811081FE48C6A7F13ED9B68EBF96C22D3AE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <use fill="url(#b)" transform="translate(-646 -236)" xlink:href="#a"/>.. <g transform="translate(-22 -28)">.. <rect width="173" height="122" fill="#121227" rx="10"/>.. <path fill="#9595EA" d="M33.3 20h5.4c5.679 0 8.507.743 11.115 2.137a14.538 14.538 0 0 1 6.048 6.048C57.257 30.793 58 33.621 58 39.301v5.398c0 5.68-.743 8.508-2.137 11.116a14.538 14.538 0 0 1-6.048 6.048C47.207 63.257 44.379 64 38.699 64h-5.398c-5.68 0-8.508-.743-11.116-2.137a14.538 14.538 0 0 1-6.048-6.048C14.743 53.207 14 50.379 14 4
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):523
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.789823635497317
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4NlfPGwCkMoCCPBaF5xOALvJJILK3PrP:t4NlfPGJkMApQxdLhJxTP
                                                                                                                                                                                                                                                                                  MD5:93A562139A52015610E2A5CB52CBA4BB
                                                                                                                                                                                                                                                                                  SHA1:6BB781229065090A794E3FC666F806BB4DC8D9E8
                                                                                                                                                                                                                                                                                  SHA-256:588FD23890C04B4E4952B0DE2AE32B726AB16C7E70A005FAF777800F83B119EB
                                                                                                                                                                                                                                                                                  SHA-512:2E3DD37D180DEE32AF0BD745866428145B5FE6BA959E943716DA25C1C0AF2458260D4949D7FC766886A520CD18764483BD2E313E75CBFC6421DF4FC03771601D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M11.4 3c1.02 0 1.94.43 2.6 1.12.66-.69 1.58-1.12 2.6-1.12H27v22.01H17v-2h7.99V5H16.6c-.88 0-1.6.72-1.6 1.6V27h-2v-.39c0-.88-.72-1.6-1.6-1.6H1V3zm0 2H3.01v18.01h8.39c.57 0 1.12.14 1.6.38V6.6c0-.88-.72-1.6-1.6-1.6zm-.412 11.996v2H5.012v-2h5.976zm9.99 0v2h-3.976v-2h3.976zm-9.99-4v2H5.012v-2h5.976zm11.99 0v2h-5.976v-2h5.976zm-11.99-4v2H5.012v-2h5.976zm11.991 0v2h-5.976v-2h5.976z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):638
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7171868740981076
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4Fdmw/CkM7zL90T6pZRLVAyRUgm7WDL0EpD9qitZDLaNbXUNXInQy2cIMmQj:t4FdmJkMST6VBAQUCAkDXtlONzUNXvcj
                                                                                                                                                                                                                                                                                  MD5:838ECD9271E32B0DE048D1301FEB8B63
                                                                                                                                                                                                                                                                                  SHA1:D27B757E8925C23B6CE1A508C71929978E880108
                                                                                                                                                                                                                                                                                  SHA-256:8172E1E25E76A964A0B53AE17DD1144D625E3CF392C519791CBDAB19BC91A3DD
                                                                                                                                                                                                                                                                                  SHA-512:5DC822FB2646799E0EC7823199135C7047BA6605A1A5BB12F98F57AE4F1A17D67478B875EDFA4286043A7431EC3E04B0210C5D9F529CFFDEFEADA530A27F2D0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M8.143 2.143c.728 0 1.386.307 1.857.8a2.562 2.562 0 0 1 1.857-.8h7.429v15.721h-7.143v-1.428h5.707V3.57h-5.993c-.628 0-1.143.515-1.143 1.143v14.572H9.286v-.279c0-.628-.515-1.143-1.143-1.143H.714V2.143zm0 1.428H2.15v12.865h5.993c.407 0 .8.1 1.143.271V4.714c0-.628-.515-1.143-1.143-1.143zm-.294 8.569v1.429H3.58V12.14h4.269zm7.135 0v1.429h-2.84V12.14h2.84zM7.85 9.283v1.428H3.58V9.283h4.269zm8.564 0v1.428h-4.269V9.283h4.269zM7.849 6.426v1.428H3.58V6.426h4.269zm8.565 0v1.428h-4.269V6.426h4.269z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):523
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.787249325837379
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4NlfPGwCETDMoCCPBaF5xOALvJJILK3PrP:t4NlfPGJOMApQxdLhJxTP
                                                                                                                                                                                                                                                                                  MD5:2B28DDB2041BCFF7DB61BCDE9D965E77
                                                                                                                                                                                                                                                                                  SHA1:9AA1DDDD1774AAD4EF9C0C35849C50CDA0B78D80
                                                                                                                                                                                                                                                                                  SHA-256:7DAA3275B79F7680CF4D5673B7AA516EC9D47D7C8A3B3A70F400CE88374E25B6
                                                                                                                                                                                                                                                                                  SHA-512:63ED76AD66F0E7CB8B0EB33C580F9821234F1330F3C5B09338278829FB87E876B3BCAC4E4C7AB65BE9F14A227C47977CD72B43417F6E3ED919A723B6D1ABC44B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#1DC194" fill-rule="evenodd" d="M11.4 3c1.02 0 1.94.43 2.6 1.12.66-.69 1.58-1.12 2.6-1.12H27v22.01H17v-2h7.99V5H16.6c-.88 0-1.6.72-1.6 1.6V27h-2v-.39c0-.88-.72-1.6-1.6-1.6H1V3zm0 2H3.01v18.01h8.39c.57 0 1.12.14 1.6.38V6.6c0-.88-.72-1.6-1.6-1.6zm-.412 11.996v2H5.012v-2h5.976zm9.99 0v2h-3.976v-2h3.976zm-9.99-4v2H5.012v-2h5.976zm11.99 0v2h-5.976v-2h5.976zm-11.99-4v2H5.012v-2h5.976zm11.991 0v2h-5.976v-2h5.976z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):404
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8581706012219215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzTQol8w//QRtLQMtJCi8zm6nuXTMN9bZAlNJKsJ2jjvgUKHvvejdA:t4Fdmw/CkMiNuXTMTbZAPVMjLD4L
                                                                                                                                                                                                                                                                                  MD5:904D61B00C575B973917EB190B63F9A9
                                                                                                                                                                                                                                                                                  SHA1:C59957B8537397B9D256DA67868CCC4B5D4801E8
                                                                                                                                                                                                                                                                                  SHA-256:0C0FAC096DF07A8C07C1282B58087C724ACD8CCFE24234E521A5758B3D8DA142
                                                                                                                                                                                                                                                                                  SHA-512:17DB8A314739FDB3BFECEE99B6977D4B5A6CF4D972951C9F091236A6AE464F2CBC5DD7CC959944BF8A0EC8925DE2A3F03E6D07D53BE985B9C79BCCFD5498A340
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M14.643 2.143L19.286 10l-4.643 7.857H5.357L.714 10l4.643-7.857h9.286zm-.815 1.429H6.172L2.373 10l3.799 6.429h7.656L17.626 10l-3.798-6.428zM10 7.857a2.143 2.143 0 1 1 0 4.286 2.143 2.143 0 0 1 0-4.286zm0 1.429a.715.715 0 1 0 .002 1.43.715.715 0 0 0-.002-1.43z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):213
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.055332300540594
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzu1U0ofQRtDwTDMtTcwWX7CTSHGuI11p:t4I1LofCETDMd0+TjzB
                                                                                                                                                                                                                                                                                  MD5:6E03041A28D39CA3D2C37565D2E41689
                                                                                                                                                                                                                                                                                  SHA1:56FDC58DD3DDF5AA60AE178BCC4CC7982EBDDA2F
                                                                                                                                                                                                                                                                                  SHA-256:A3750C8C3053EDE02666B65BCF4EBFB26C5F1AB8854F115431662F9DA0638250
                                                                                                                                                                                                                                                                                  SHA-512:C33BD35FBD28F0CB98C5DB2213E288B75A6D5A26CF13267619144C92DA2F7161D4773185808789DBC0A04B9722CC8EE4BF215E3F1FF27B3A5A44BBE899A063D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18">.. <path fill="#1DC194" fill-rule="evenodd" d="M13.3 5l-5.831 5.832-2.77-2.77-1.414 1.414 4.184 4.184 7.245-7.246z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2509
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1510082170226985
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:e8mFwDhb9nVAUgTbQuQuSepw6XK6dx0/W8I0KM0Vjx4oLPCnJ:FxnVADTkuZg+xGW1ntCnJ
                                                                                                                                                                                                                                                                                  MD5:14A80457AE4CA15763AA4A53630D9687
                                                                                                                                                                                                                                                                                  SHA1:DCD89735C94CD34CC77B6024808A717E2E69378E
                                                                                                                                                                                                                                                                                  SHA-256:805094E3365180DC642E53254AB8635C80B30502B7193E4A1F937ABE81A55B57
                                                                                                                                                                                                                                                                                  SHA-512:14DCD960FE53028DD68D6482B51427B4D12A51638C9BAF00EAD094DF249C41BF98748AAA7D31D917A409EAA1E6652EDE834137D90E8ED0A0EAF0CC103B578160
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="79.728%" x2="19.553%" y1="87.279%" y2="26.529%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M10 0c5.523 0 10 4.477 10 10a9.997 9.997 0 0 1-10 10 9.97 9.97 0 0 1-3.97-.819 7.708 7.708 0 0 1 2.235-4.29 3.593 3.593 0 0 0 3.842 1.167 8.254 8.254 0 0 0 4.099-2.969A8.225 8.225 0 0 0 9.605.008C9.734.003 9.866 0 10 0zM7.687 1.064a8.155 8.155 0 0 1 .818.042l.058.006.086.01.043.004.044.006.09.012.09.014.05.007.102.017a3.377 3.377 0 0 1 .174.032l.115.023.06.014.125.028.029.007.008.002.127.03.2.055.103.03a5.992 5.992 0 0 1 .355.116l.08.028.078.03a.149.149 0 0 1 .023.008 7.72 7.72 0 0 0-.36.148l-.1.044a6.921 6.921 0 0 0-.706.37l-.125.076-.09.057a3.861 3.861 0 0 0-.226.15l-.11.079-.08.058a7.062 7.062 0 0 0-.512.416 6
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2239
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8818846905041333
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:e8Bb9nVAUzSbQuQuSjW98hmdx0/W8I0KxVjx4vcBRaCoUL+:txnVA4SkuZ68xGW1Tt6Go3
                                                                                                                                                                                                                                                                                  MD5:D42867C36627A0E692498E0FA6BD3B5F
                                                                                                                                                                                                                                                                                  SHA1:36ACE764A49B315D7D6AA57ACE63944DE18EEC0E
                                                                                                                                                                                                                                                                                  SHA-256:C217353DC3AA6CB88AF0075BA5B0AB7766B5C5CA46D394C79419732822BDC47B
                                                                                                                                                                                                                                                                                  SHA-512:15C9EB23CF4C3687B8687E55082F97B5F3D624E7CE56B702E9991CCCFC0E3FE7889134CEB2632C8BF768CDDF210207F5AF05A6FC710BF707B912085D8DADE521
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M10 0c5.523 0 10 4.477 10 10a9.997 9.997 0 0 1-10 10 9.97 9.97 0 0 1-3.97-.819 7.708 7.708 0 0 1 2.235-4.29 3.593 3.593 0 0 0 3.842 1.167 8.254 8.254 0 0 0 4.099-2.969A8.225 8.225 0 0 0 9.605.008C9.734.003 9.866 0 10 0zM7.687 1.064a8.155 8.155 0 0 1 .818.042l.058.006.086.01.043.004.044.006.09.012.09.014.049.007.103.017a3.377 3.377 0 0 1 .174.032l.115.023.06.014.124.028.03.007.008.002.127.03.2.055.103.03a5.992 5.992 0 0 1 .355.116l.08.028.078.03a.149.149 0 0 1 .023.008 7.72 7.72 0 0 0-.36.148l-.1.044a6.921 6.921 0 0 0-.706.37l-.125.076-.09.057a3.861 3.861 0 0 0-.226.15l-.11.079-.08.058a7.062 7.062 0 0 0-.512.416 6.994 6.994 0 0 0-.432.416c-.111.115-.218.234-.321.357l-.052.062-.022.026-.071.089-.074.094-.036.048-.036.049a5.116 5.116 0 0 0-.204.291 2.589 2.589 0 0 0-.11.169l-.048.077a6.75 6.75 0 0 0-.169.29l-.041.076-.046.089a3.106 3.106 0 0 0-.07.138 7.328
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):234
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.826040074344412
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tI9mc4slzblftlGwQRtLQMtpcluXhGvb4KlEcKqHP:t4NlfPGwCkMgluXhGvb4KlEcK8P
                                                                                                                                                                                                                                                                                  MD5:B21AFDB7A2B126F413D99D2631F480E5
                                                                                                                                                                                                                                                                                  SHA1:4D6190A1D7ECA4EF9DFE8B459D3CA88FEDB4700E
                                                                                                                                                                                                                                                                                  SHA-256:9372A49DCBA24FD8257C53A63145332536D61D9339B983BAED9C437C2834C974
                                                                                                                                                                                                                                                                                  SHA-512:1EBB00EBE5FCC04EF9996A546A2A7F33913EC5B88ED4CB3E2D48F405D73CCF4E2FE97B01E003E868B2B81888B0C63D17C169B6E70919EF42C84A1776D70D981B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M20 7a1 1 0 0 1 1 1v12a1 1 0 0 1-1 1H8a1 1 0 0 1-1-1V8a1 1 0 0 1 1-1h12zm-1 2H9v10h10V9z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):904
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.01993061592134
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmATCGBGDo7MKhCDBqdbh8iw+O7S0o:e8mFwDfDBqdNw+O7Vo
                                                                                                                                                                                                                                                                                  MD5:61176EFE156042121DC58F136DABCC83
                                                                                                                                                                                                                                                                                  SHA1:71C3B3354B3D24884C0A44FB98FD1ADD14DF2CD0
                                                                                                                                                                                                                                                                                  SHA-256:6E78529DDE62F066DC68ED7B6CA20524C3D725F202D9FFD7DBECDDEEE283053E
                                                                                                                                                                                                                                                                                  SHA-512:551D5ECBA5A6BCCFC793205835E5ACEA3C2F993C170B8F3B0358B268111BE7D991139F1B4D22FF7FFFE32681773BCBC085891C2DE62CF44CB10B9FF72A2677CC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="79.728%" x2="19.553%" y1="87.279%" y2="26.529%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M5.714.001V2.86h2.857V0h1.43V2.86h2.856V0h1.429V2.86H15a.71.71 0 0 1 .714.706v.722h2.857v1.429h-2.857v2.857h2.857V10h-2.857v2.858h2.857v1.428h-2.857v.714a.716.716 0 0 1-.714.715h-.714v2.857h-1.429v-2.857H10v2.857H8.572v-2.857H5.713v2.857H4.286v-2.857h-.722A.71.71 0 0 1 2.857 15v-.714H0V12.86h2.857V10H0V8.573h2.857V5.716H0V4.287h2.857v-.722c0-.393.314-.706.707-.706h.722V0h1.428zm8.572 4.286h-10v10h10v-10zm-1.429 1.429v7.142H11.43V7.144H7.143v4.286H10v1.428H5.714V5.716h7.143z" transform="translate(.714 .714)"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):628
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6817904979702725
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:t4Fdmw/CkMNI5bDq5xbFHuoms0xSeJYEG7zXDrwPNhzt4hgA:t4FdmJkM03q5tF3g0eJnszrwPHR4F
                                                                                                                                                                                                                                                                                  MD5:F370AA5D7C5DD1CFA36A184905A5161F
                                                                                                                                                                                                                                                                                  SHA1:E6DF5017F70416FB25EBFEC0CFDAA36202B79052
                                                                                                                                                                                                                                                                                  SHA-256:EC960FA990183BA1CF1ED244D8C0E98702B73634B0B656853D61CB83E889A5C8
                                                                                                                                                                                                                                                                                  SHA-512:200B9AA07F7DF3CB8623C6033D55C01E219559D06DDDF9F181B68CF286862CF5CA96ECC8EC8D93794F77D10D27B666C7509646904D3AFC060155DC20F709A62F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M6.429.716v2.857h2.857V.716h1.428v2.857h2.857V.716H15v2.857h.714a.71.71 0 0 1 .715.706v.722h2.857V6.43h-2.857v2.857h2.857v1.429h-2.857v2.857h2.857V15h-2.857v.715a.716.716 0 0 1-.715.714H15v2.857h-1.429V16.43h-2.857v2.857H9.286V16.43H6.429v2.857H5V16.43h-.721a.71.71 0 0 1-.708-.714V15H.714v-1.428h2.857v-2.857H.714V9.287h2.857V6.43H.714V5.001h2.857V4.28c0-.393.315-.706.708-.706H5V.716h1.429zM15 5H5v10h10v-10zM13.571 6.43v7.143h-1.428V7.858H7.857v4.286h2.857v1.429H6.43V6.43h7.142z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):946
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.089266894793457
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:twdmluJiMMsSrcJyn/9bpNySM8tmSLXfpBLgJjHxJGyGr:68sSIJs9bpgSMNWjLSjHaVr
                                                                                                                                                                                                                                                                                  MD5:066599FD2B6ED7CD7FC73687F63B43DA
                                                                                                                                                                                                                                                                                  SHA1:64B95D294CB22ECDA808D40C206B40CAF9815990
                                                                                                                                                                                                                                                                                  SHA-256:0F2A5AAC826F0AC786BD986DE327711AE01774F892BBE88D80F197803D0DB2F7
                                                                                                                                                                                                                                                                                  SHA-512:08DAD6DD6A7D563508EFF78C493A97AD19D587DBEC3352DD07D592751AD57C8ED42E1018E744FBADEF90910DF25860385D50EE880040CC3D7A2CE92DC714B819
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.71002 2.5H2.21002V4H3.71002V2.5ZM0.710022 1V5.5H5.21002V1H0.710022ZM19.2858 13.0179L18.2178 11.95L15.9929 14.1748L13.768 11.95L12.7 13.0179L14.9249 15.2428L12.7 17.4677L13.768 18.5357L15.9929 16.3108L18.2178 18.5357L19.2858 17.4677L17.0609 15.2428L19.2858 13.0179ZM19.29 2.53V3.958H7V2.53H19.29ZM19.29 9.958V8.53H7V9.958H19.29ZM2.21002 14.5H3.71002V16H2.21002V14.5ZM0.710022 17.5V13H5.21002V17.5H0.710022ZM3.71002 8.5H2.21002V10H3.71002V8.5ZM0.710022 7V11.5H5.21002V7H0.710022ZM11.29 14.53V15.958H7V14.53H11.29Z" fill="url(#paint0_linear_1891_1503)"/>..<defs>..<linearGradient id="paint0_linear_1891_1503" x1="15.189" y1="15.3381" x2="4.58787" y2="5.89391" gradientUnits="userSpaceOnUse">..<stop stop-color="#821CED"/>..<stop offset="1" stop-color="#E7166B"/>..</linearGradient>..</defs>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17261
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9480378194928303
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Cdy6Cn2WRjsf8IPzn5BaiQ6X0UXRkwRfXlbHnJRV35hkbbYepDfFWMBEsp6CGDb9:SdgHMbsfm
                                                                                                                                                                                                                                                                                  MD5:5C3E9139B43810CCA7DC618937ED4542
                                                                                                                                                                                                                                                                                  SHA1:C1B6622458C2FB35FEDB25AE9178A7CC6FA79DBA
                                                                                                                                                                                                                                                                                  SHA-256:DCB426C70FEBAAD247F2997E31558848F6F6E6210535A311ADDA5F49FA89922A
                                                                                                                                                                                                                                                                                  SHA-512:46C215E2C85FD14F5E1EFBA1FE9F305783EDF5FBB4650493066BFB9734B24DCCC5DB114C7FC4390C472C6F3B8BF92CCBF6CACFEF69265AC7B791318BBF4444C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <g transform="translate(-699 -426)">.. <mask id="c" fill="#fff">.. <use xlink:href="#a"/>.. </mask>.. <use fill="url(#b)" xlink:href="#a"/>.. <path fill="#333361" d="M203.01 635.097l5.083 5.084a2 2 0 0 1 0 2.828l-5.084 5.084a2 2 0 0 1-2.828 0l-5.084-5.084a2 2 0 0 1 0-2.828l5.084-5.084a2 2 0 0 1 2.828 0zm-36-4.586l3.67 3.67a2 2 0 0 1 0 2.828l-3.67 3.67a2 2 0 0 1-2.83 0l-3.67-3.67a2 2 0 0 1 0-2.828l3.67-3.67a2 2 0 0 1 2.83 0zm119.5-3.379l1.548 1.549a2 2 0 0 1 0 2.828l-1.5
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):996
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.054951549473564
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:twdmluJiMM8cJyn/9bpz1MMsSosiOYL1MMg31MMmtmSLXT6:68NJs9bpySljJWG
                                                                                                                                                                                                                                                                                  MD5:FC3ACE63E1E23B6BDA44BE8F8FA76836
                                                                                                                                                                                                                                                                                  SHA1:F4521E77679A3384598155FDE34867DEC4B6B93F
                                                                                                                                                                                                                                                                                  SHA-256:2196797440092F8F217D11E0F8AAD994960B3A784134180EA9CCC4CA6C9165EE
                                                                                                                                                                                                                                                                                  SHA-512:5BB991451A7AB569FA8B29FB396999E9EDFA370C866D00F3C2104591C94B852AA0010F120E6ECB8290500B1ADEE656A9EEC1E01559B2DA44A2A08CB3A8D7A4A6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M19.2858 13.0179L18.2178 11.95L15.9929 14.1748L13.768 11.95L12.7 13.0179L14.9249 15.2428L12.7 17.4677L13.768 18.5357L15.9929 16.3108L18.2178 18.5357L19.2858 17.4677L17.0609 15.2428L19.2858 13.0179Z" fill="#9595EA"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.71002 2.5H2.21002V4H3.71002V2.5ZM0.710022 1V5.5H5.21002V1H0.710022Z" fill="#9595EA"/>..<path d="M19.29 3.95803V2.53003H7V3.95803H19.29Z" fill="#9595EA"/>..<path d="M19.29 9.95803V8.53003H7V9.95803H19.29Z" fill="#9595EA"/>..<path d="M11.29 15.958V14.53H7V15.958H11.29Z" fill="#9595EA"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.71002 14.5H2.21002V16H3.71002V14.5ZM0.710022 13V17.5H5.21002V13H0.710022Z" fill="#9595EA"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.71002 8.5H2.21002V10H3.71002V8.5ZM0.710022 7V11.5H5.21002V7H0.710022Z" fill="#9595EA"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20700
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9637527031219277
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:DoR/RkRrCR7RIRiR8fBR7wRMRKRhoRsURqRh+RdRvRUR9RARHRgyRcRnR1R5FR7R:bMhe8
                                                                                                                                                                                                                                                                                  MD5:010168615C653A4D8468BCE4463076F8
                                                                                                                                                                                                                                                                                  SHA1:9517202A2DEBBDA03E3FF57DE9378CC209BABCB5
                                                                                                                                                                                                                                                                                  SHA-256:906FA71EA9015A2722D697CAF6F6560E298860881C8C9BF80177879FAFDBAFB8
                                                                                                                                                                                                                                                                                  SHA-512:F2E6EEC3F366EFB3F3F6C5AE7602204DD13585C491CCD2816FD285C5845F1A069509791C220230A4DAF9DB07FBB2CED9D120822C4F9A613FB30C02D0D290A09A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="29" height="28" viewBox="0 0 29 28">.. <defs>.. <linearGradient id="a" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <rect id="c" width="150" height="186" rx="10"/>.. <filter id="b" width="109.3%" height="107.5%" x="-4.7%" y="-2.7%" filterUnits="objectBoundingBox">.. <feOffset dy="2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0433733566 0 0 0 0 0.0433733566 0 0 0 0 0.0876924819 0 0 0 0.8 0"/>.. </filter>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <path fill="#0D0D1B" d="M-718-459H306v640H-718z"/>.. <path fill="url(#a)" d=
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17626
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.040721698690654
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:CQedy6Cn2WRjsf8IPzn5BaiQ6X0UXRkwRfXlbHnJRV35hkbbYepDfFWMBEsp6CGN:QdgHNW7
                                                                                                                                                                                                                                                                                  MD5:DBB3287E8F0782DE43E2B3D51AB6B4B0
                                                                                                                                                                                                                                                                                  SHA1:772C64ABC9A31AC4E125FD6AD75373CBAA7AD9EB
                                                                                                                                                                                                                                                                                  SHA-256:67324B6C389B25052CAAC40B34642FB63DC362F0375D8089FD0DE902F344ECE8
                                                                                                                                                                                                                                                                                  SHA-512:52D260BF9CB0165C188DCADFE555F2795B2788C8399244A46DD5283DBB212D2EEE1DC818F607C56190CB026F6D6D64A4C5EC545352BA44003F919CABAA38CA55
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <rect id="e" width="150" height="186" rx="10"/>.. <filter id="d" width="124.7%" height="119.9%" x="-12.3%" y="-9.4%" filterUnits="objectBoundingBox">.. <feOffset dy="1" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="6"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.509803922 0 0 0 0 0.109803922 0 0 0 0 0.929411765 0 0 0 0.7 0"/>.. </filter>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <g transform="translate(-699 -233)">..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1264
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.728843462663357
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmwTCGBGDo7MCzZ5B0Th3cqOrpOj2QZJtvog6kBSmKHO1o:e82FwDSznSq9rkqQZnQeBSpu1o
                                                                                                                                                                                                                                                                                  MD5:2B0A893F305787BF1C56C77EBC6EBDC6
                                                                                                                                                                                                                                                                                  SHA1:C21FB8783D14EA02FB7154D40CA55FC37BE63516
                                                                                                                                                                                                                                                                                  SHA-256:74826DAAB3CD5901573B7671285AD486120BD341E2348407AF2641D835A60096
                                                                                                                                                                                                                                                                                  SHA-512:31102018ECC86851F22F689D36F5F7708866CBFCC2880FCDAF0B23F0C7ED05052108489A749C6BB46872A420E0FCAE83362668602F7AE5FDAC90C5387E0B03B2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <defs>.. <linearGradient id="a" x1="75.968%" x2="23.404%" y1="87.279%" y2="26.529%">.. <stop offset="0%" stop-color="#821CED"/>.. <stop offset="100%" stop-color="#E7166B"/>.. </linearGradient>.. </defs>.. <path fill="url(#a)" fill-rule="evenodd" d="M15.093 14.965c0 .93-.75 1.68-1.672 1.68H10v-5.772H8.571v5.771H5.143a1.67 1.67 0 0 1-1.672-1.679V8.208c0-.922.743-1.672 1.672-1.672h8.278c.922 0 1.672.75 1.672 1.672v6.757zm1.443-2.664h1.428v-1.428h-1.428v-2.5c0-.587-.157-1.122-.429-1.594l1.272-1.078-.915-1.093-1.314 1.1a3.179 3.179 0 0 0-1.793-.6H6.643a2.645 2.645 0 0 1 2.643-2.593 2.62 2.62 0 0 1 2.185 1.164h1.593a3.71 3.71 0 0 0-.55-.985l1.679-1.685L13.186 0l-1.722 1.722a4.048 4.048 0 0 0-2.178-.637c-.807 0-1.55.236-2.179.629L5.386.001 4.379 1.01 6.05 2.687a4.017 4.017 0 0 0-.836 2.42 3.312 3.312 0 0 0-1.807.6L2.114 4.617 1.2 5.708l1.264 1.064a3.284 3.284 0 0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):983
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.388872764374266
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4FdmJkMUO5jFyY9/c1/QZWxtlBNE1TCofhLSifaTsSjSl:e8NqY9/wQZ4HBNFGLS8fSjSl
                                                                                                                                                                                                                                                                                  MD5:653539947163940A3C8FF697595E0C8E
                                                                                                                                                                                                                                                                                  SHA1:5CA42C936DC3C8BEE7CF38C0D0D279A9A6D0C382
                                                                                                                                                                                                                                                                                  SHA-256:1A39636935E9DFE41FD1B50B7CDCD171466BE8187F258E3F69D7096EF4D15EB2
                                                                                                                                                                                                                                                                                  SHA-512:EF47C5B8F9376D25E09D942CFCB226F36ADDBA8F8C95B2371332776E4F092FF3EAF33963C67DFB20D8320200882FF1639350639C849E7D28B43138BAEF47E339
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">.. <path fill="#9595EA" fill-rule="evenodd" d="M15.807 15.68c0 .929-.75 1.679-1.671 1.679h-3.422v-5.772H9.286v5.772H5.857a1.67 1.67 0 0 1-1.671-1.68V8.922c0-.921.742-1.671 1.671-1.671h8.279c.921 0 1.671.75 1.671 1.671v6.757zm1.443-2.664h1.428v-1.429H17.25v-2.5c0-.586-.157-1.122-.429-1.593l1.272-1.079-.915-1.093-1.314 1.1a3.179 3.179 0 0 0-1.793-.6H7.357A2.645 2.645 0 0 1 10 3.23a2.62 2.62 0 0 1 2.186 1.165h1.592a3.71 3.71 0 0 0-.55-.986l1.68-1.685L13.9.716l-1.722 1.721A4.048 4.048 0 0 0 10 1.801c-.807 0-1.55.235-2.179.628L6.1.716 5.093 1.723 6.764 3.4a4.017 4.017 0 0 0-.836 2.421 3.312 3.312 0 0 0-1.807.6L2.828 5.33l-.914 1.092 1.264 1.064a3.284 3.284 0 0 0-.428 1.601v2.5H1.32v1.429H2.75v2.506c0 .587.164 1.129.436 1.6L1.92 18.188l.922 1.092 1.293-1.092c.535.378 1.178.6 1.878.6h7.972c.7 0 1.342-.23 1.878-.6l1.293 1.1.929-1.093-1.265-1.071a3.266 3.266 0 0 0 .429-1.6v-2.507z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2936
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.574683997468521
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+DGdRUl8II3CpQA3Jes40TII3CpQA3J+T4U5stjhjhQIf47E444jtEiWu:+DNIqQEJeeUIqQEJ+TCdhxQ7E46iWu
                                                                                                                                                                                                                                                                                  MD5:AFF2B71AA3C506B8A7C77A2D839575FA
                                                                                                                                                                                                                                                                                  SHA1:2F746DF54141E2A01C82F5E8CEBD918850839632
                                                                                                                                                                                                                                                                                  SHA-256:89C5ADA66672A4A5E9F8C3E04AF5D7D5314D8C93BBF2AAD1096B58C563392696
                                                                                                                                                                                                                                                                                  SHA-512:C43C955C8D525E25F68E06BA2281F4862A77416626217F2094163CCFA46CB682C2565DCC547D5A877DE32852E21BA60F8338484A38BEEB8B5DE00F54DE168D5A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd">.. <use fill="url(#b)" transform="translate(-272 -236)" xlink:href="#a"/>.. <g transform="translate(-22 -28)">.. <rect width="173" height="157" fill="#121227" rx="10"/>.. <g fill="#9595EA">.. <path d="M33.3 20h5.4c5.679 0 8.507.743 11.115 2.137a14.538 14.538 0 0 1 6.048 6.048C57.257 30.793 58 33.621 58 39.301v5.398c0 5.68-.743 8.508-2.137 11.116a14.538 14.538 0 0 1-6.048 6.048C47.207 63.257 44.379 64 38.699 64h-5.398c-5.68 0-8.508-.743-11.116-2.137a14.538 14.538 0 0 1-6.048-6.048C14.743
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3940
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.897338224041109
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+Dk20kLxmIa+QveNKGnIa+QveOK8yhicKI7E4R+iWP:Ck20kLxmZmNKaZmOK8ydKILxe
                                                                                                                                                                                                                                                                                  MD5:590A659C1316E2E8D9CC153476E113B4
                                                                                                                                                                                                                                                                                  SHA1:D005239AE307652F7A3C138DD0689BB06442151C
                                                                                                                                                                                                                                                                                  SHA-256:7B2988E63D4A80B03D472BF55EE9BDDC25B0BED7551A76C8F4532461EDD64301
                                                                                                                                                                                                                                                                                  SHA-512:5CBA07B0F9E77414C5D15C3FF9E904346034D17B57389CD59B87E801CEF720EAB84EB5826DD6E2B6279AC4684EDA63553238459F594144DD21735D22EB095D0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">.. <defs>.. <linearGradient id="b" x1="88.326%" x2="30.124%" y1="63.73%" y2="40.45%">.. <stop offset="0%" stop-color="#101022"/>.. <stop offset="100%" stop-color="#0D0D1B"/>.. </linearGradient>.. <path id="a" d="M0 0h1024v640H0z"/>.. <path id="e" d="M0 0h814v640H0z"/>.. <filter id="d" width="101.7%" height="102.2%" x="-1.1%" y="-1.1%" filterUnits="objectBoundingBox">.. <feOffset dx="-2" in="SourceAlpha" result="shadowOffsetOuter1"/>.. <feGaussianBlur in="shadowOffsetOuter1" result="shadowBlurOuter1" stdDeviation="2"/>.. <feComposite in="shadowBlurOuter1" in2="SourceAlpha" operator="out" result="shadowBlurOuter1"/>.. <feColorMatrix in="shadowBlurOuter1" values="0 0 0 0 0.0509803922 0 0 0 0 0.0509803922 0 0 0 0 0.105882353 0 0 0 1 0"/>.. </filter>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):937
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.323593398950752
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4NlfPGJkMH48Hy4L6iEl4k7MnRFxQG7tEiveqeW:oGo+y47E6k7wd7tEiW2
                                                                                                                                                                                                                                                                                  MD5:A39F1A0D2F24E936C655DDD49982D66A
                                                                                                                                                                                                                                                                                  SHA1:C183654DAB0F802B118CCBE914D47407D6971E1B
                                                                                                                                                                                                                                                                                  SHA-256:BAEAC099AF04299B4DE11C105820EA47D0604EE030F1BC4358A84A42B1CCDCB0
                                                                                                                                                                                                                                                                                  SHA-512:C28B4FA8B07C3CF134943625CDFC820F107796309090766AA49FB02C224AB0895A4C9005A1DF7B0EAE25D7D01312444B434991CE50135282518ACC9DBD2E03A6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M22.13 21.951c0 1.301-1.05 2.351-2.34 2.351H15v-8.08h-2v8.08H8.2c-1.3 0-2.34-1.05-2.34-2.351v-9.46c0-1.29 1.04-2.34 2.34-2.34h11.59c1.29 0 2.34 1.05 2.34 2.34v9.46zm2.02-3.729h2v-2h-2v-3.5c0-.821-.22-1.571-.6-2.231l1.78-1.51-1.28-1.53-1.84 1.54c-.71-.51-1.57-.819-2.51-.84h-9.4c.03-2.01 1.69-3.63 3.7-3.63.98 0 1.91.38 2.61 1.08.17.17.32.361.45.55h2.23c-.18-.5-.45-.96-.77-1.38l2.35-2.359-1.41-1.41-2.41 2.41c-.88-.561-1.93-.891-3.05-.891-1.13 0-2.17.33-3.05.88L8.54 1.002l-1.41 1.41 2.34 2.35c-.72.939-1.16 2.11-1.17 3.389-.94.03-1.8.33-2.53.84L3.96 7.462 2.68 8.991l1.77 1.49c-.37.67-.6 1.42-.6 2.241v3.5h-2v2h2v3.509c0 .821.23 1.58.61 2.241l-1.77 1.49 1.29 1.529 1.81-1.529c.75.529 1.65.84 2.63.84h11.16c.98 0 1.88-.321 2.63-.84l1.81 1.54 1.3-1.53-1.77-1.5c.37-.661.6-1.42.6-2.241v-3.509z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):937
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.323593398950752
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4NlfPGJkMH48Hy4L6iEl4k7MnRFxQG7tEiveqeW:oGo+y47E6k7wd7tEiW2
                                                                                                                                                                                                                                                                                  MD5:A39F1A0D2F24E936C655DDD49982D66A
                                                                                                                                                                                                                                                                                  SHA1:C183654DAB0F802B118CCBE914D47407D6971E1B
                                                                                                                                                                                                                                                                                  SHA-256:BAEAC099AF04299B4DE11C105820EA47D0604EE030F1BC4358A84A42B1CCDCB0
                                                                                                                                                                                                                                                                                  SHA-512:C28B4FA8B07C3CF134943625CDFC820F107796309090766AA49FB02C224AB0895A4C9005A1DF7B0EAE25D7D01312444B434991CE50135282518ACC9DBD2E03A6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#9595EA" fill-rule="evenodd" d="M22.13 21.951c0 1.301-1.05 2.351-2.34 2.351H15v-8.08h-2v8.08H8.2c-1.3 0-2.34-1.05-2.34-2.351v-9.46c0-1.29 1.04-2.34 2.34-2.34h11.59c1.29 0 2.34 1.05 2.34 2.34v9.46zm2.02-3.729h2v-2h-2v-3.5c0-.821-.22-1.571-.6-2.231l1.78-1.51-1.28-1.53-1.84 1.54c-.71-.51-1.57-.819-2.51-.84h-9.4c.03-2.01 1.69-3.63 3.7-3.63.98 0 1.91.38 2.61 1.08.17.17.32.361.45.55h2.23c-.18-.5-.45-.96-.77-1.38l2.35-2.359-1.41-1.41-2.41 2.41c-.88-.561-1.93-.891-3.05-.891-1.13 0-2.17.33-3.05.88L8.54 1.002l-1.41 1.41 2.34 2.35c-.72.939-1.16 2.11-1.17 3.389-.94.03-1.8.33-2.53.84L3.96 7.462 2.68 8.991l1.77 1.49c-.37.67-.6 1.42-.6 2.241v3.5h-2v2h2v3.509c0 .821.23 1.58.61 2.241l-1.77 1.49 1.29 1.529 1.81-1.529c.75.529 1.65.84 2.63.84h11.16c.98 0 1.88-.321 2.63-.84l1.81 1.54 1.3-1.53-1.77-1.5c.37-.661.6-1.42.6-2.241v-3.509z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):937
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3206563383898855
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4NlfPGJOMH48Hy4L6iEl4k7MnRFxQG7tEiveqeW:oGC+y47E6k7wd7tEiW2
                                                                                                                                                                                                                                                                                  MD5:2E18E9B3B5394FA78403661FC697A919
                                                                                                                                                                                                                                                                                  SHA1:821B5A065E8BF819753E6A5C92EA1E5AF8DA1679
                                                                                                                                                                                                                                                                                  SHA-256:C147D06F35C2DC26DF6957F85A38B9FE368EC85CCD02C2F0D54EB0D012228B8E
                                                                                                                                                                                                                                                                                  SHA-512:3456000DDAE5B6E85D66037D8B3C52C933978CD86A2E7A3472F9D4613CAC16DDCC17E4849A7BB27D12D31F12669AC9ECAB8DD9333BF64EF4823C3D9E9961A38A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <path fill="#1DC194" fill-rule="evenodd" d="M22.13 21.951c0 1.301-1.05 2.351-2.34 2.351H15v-8.08h-2v8.08H8.2c-1.3 0-2.34-1.05-2.34-2.351v-9.46c0-1.29 1.04-2.34 2.34-2.34h11.59c1.29 0 2.34 1.05 2.34 2.34v9.46zm2.02-3.729h2v-2h-2v-3.5c0-.821-.22-1.571-.6-2.231l1.78-1.51-1.28-1.53-1.84 1.54c-.71-.51-1.57-.819-2.51-.84h-9.4c.03-2.01 1.69-3.63 3.7-3.63.98 0 1.91.38 2.61 1.08.17.17.32.361.45.55h2.23c-.18-.5-.45-.96-.77-1.38l2.35-2.359-1.41-1.41-2.41 2.41c-.88-.561-1.93-.891-3.05-.891-1.13 0-2.17.33-3.05.88L8.54 1.002l-1.41 1.41 2.34 2.35c-.72.939-1.16 2.11-1.17 3.389-.94.03-1.8.33-2.53.84L3.96 7.462 2.68 8.991l1.77 1.49c-.37.67-.6 1.42-.6 2.241v3.5h-2v2h2v3.509c0 .821.23 1.58.61 2.241l-1.77 1.49 1.29 1.529 1.81-1.529c.75.529 1.65.84 2.63.84h11.16c.98 0 1.88-.321 2.63-.84l1.81 1.54 1.3-1.53-1.77-1.5c.37-.661.6-1.42.6-2.241v-3.509z"/>..</svg>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270312
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.5939977682940984
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:UGRqOVlbqCDAqsfeP67SKJpxL0Me83g/2WAOgJ:UG0E48APlOWkAOgJ
                                                                                                                                                                                                                                                                                  MD5:43BD447470FC404AAED0BC75A4FF1F5F
                                                                                                                                                                                                                                                                                  SHA1:D057365C0C01CF81A1F30FEF5D470985CFB45D20
                                                                                                                                                                                                                                                                                  SHA-256:70863045102274C9BF78BAA4D2774B334F92329567A3DD6C246E7876F6B851A3
                                                                                                                                                                                                                                                                                  SHA-512:AF52EDB860541E4EA9824767F152197B42020CA62D85D4AE698CCEF23337D7410F7319C9EC220992A7849B2D6F58265E5A8B3F34C7EA26F849A565845E24701E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6...XJ..XJ..XJ...J..XJ..YK..XJ..]K..XJ..\K..XJ..[K..XJ@}.J..XJ..YJ..XJ..QK..XJ..XK..XJ...J..XJ..ZK..XJRich..XJ................PE..L.....0].........."!................p........ ............................... .......y....@A........................`....=..............................A.......T..0J..8...........................hJ..@............................................text...{........................... ..`.data....p... ...n..................@....idata..T............t..............@..@.rsrc...............................@..@.reloc...T.......V..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80880
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                                                  MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                                                  SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                                                  SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                                                  SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):73216
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.679039198357214
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:b5gNBRmfqPmw1zNhlRFZBCg6oCtfZ2FCnToIfxIOsIOEEFpRgn:b583mfqtjnzag6oUYFOTBfbiEEFpRg
                                                                                                                                                                                                                                                                                  MD5:5F76C6ADB059326861912520F4C775CA
                                                                                                                                                                                                                                                                                  SHA1:88486F746AF48A854245DDD165EBF7B030A0EBF1
                                                                                                                                                                                                                                                                                  SHA-256:D985E63DDC5A5C2B1CCDF10D395A8E3E13B3CEAD5F0CBE688248FAFB6B3560A6
                                                                                                                                                                                                                                                                                  SHA-512:C263CE22D4922DA58A400690090685D4C83FCAFA82DD721002474165DD670D7F0E8FEBDB25E9C6B31DDAB3E6915C7E2D6C10D26EEE56705473E39AD2C47AA37E
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........s...s...s.....s...r...s..n....s...v...s...w...s...p...s...r...s...r...s...w...s...s...s.......s...q...s.Rich..s.................PE..L......^...........!.........b..............................................`......+.....@.............................H............@..0....................P..$...p...T...............................@............................................text.............................. ..`.rdata..nR.......T..................@..@.data........0......................@....rsrc...0....@......................@..@.reloc..$....P......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2236
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7578176806579044
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:eeQegtQek1ODkpfWzQ1B40TnFzoE9WCRFkhqDKREnIXGb:ePegiek/fWzypoAWCRFkEDr8Gb
                                                                                                                                                                                                                                                                                  MD5:C4424AEE86B359A3D4F012496841A303
                                                                                                                                                                                                                                                                                  SHA1:A849076C6CE2FAFDB7B6D18676417A4AD3B9B6E8
                                                                                                                                                                                                                                                                                  SHA-256:E73C7C3E3CD76E31640CD3A45725A9FFFC577E7293F2591E07F3F26109E3A88F
                                                                                                                                                                                                                                                                                  SHA-512:AAA46F622E2A78B0C0E9726D76B0AB63125C72410162674ABB10018F1A242648BC46136AE8BCCA2D794D577A231CC2B91FC50E6F1CD0A3E44422FD2B38B66BD3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0..........0.....+.....0......0...0......g.L...?_...../.W...>..20241107065203Z0s0q0I0...+.........0.L4:....p....v)....Sy.Z.+J.T.......f...6..|.:..6..uh....20241107065203Z....20241114065202Z0...*.H..............G.}".C.y.P...^..{d...V.~....q...r.......R.$d...mZA\..h....E.!....5.<G.|P..I..\.5s. #...Dss.C.58.....1..9.:.l..6.;C.K]...D1..c/B}JT..c.l_.3G.^..X+.. ...!..Y....v..Hp@&.U.F.O.B.>.`..cEz...#..3...6./..{..|d..agxN....p..1...y....a.K.9.%..>i.,HNS..e...].D..].......'J.......D.P'(NOq.1gp...h..M\.Q&../z.?...].HXKw.:..m@.."6.F..h....l..H.l4R[..j.......4.V..\"..,../.x.|.Q..H......,......."{..F..k...1..!.h^.....b....n..DWu.4Y.{...0.....[............G......0./.6#.........N...4..._.9VMG...:..k....0...0...0............~......M..~'RN0...*.H........0..1.0...U....US1.0...U....New Jersey1.0...U....Jersey City1.0...U....The USERTRUST Network1.0,..U...%USERTrust RSA Certification Authority0...220325000000Z..380118235959Z0=1.0...U....GB1.0...U....Sectigo Limited1.0...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1685
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.618791507706969
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8nNV4O3QNKK+xC9cPCv6KgqeLVfHLklCw6:8ngNKKqC9KaOqeL9r6CP
                                                                                                                                                                                                                                                                                  MD5:69F338011D8FE3721263F997AAEAA020
                                                                                                                                                                                                                                                                                  SHA1:9E52385D68A7530C961558ADBC4C0C7142ABAEDB
                                                                                                                                                                                                                                                                                  SHA-256:2BC1D8B9E68E005F9BBB8275A7BCBAFA764884DB69966D4F9E007C0D1F5FDB0F
                                                                                                                                                                                                                                                                                  SHA-512:C5B8EADBF8393B0B5CAAC5A0338E5D72823B38F595749D685567785096A4FD448EE66A80ABBEE6F5D56B481947EEF57C2B2614412F48FDBD2BCC84BB272D562C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0..........0.....+.....0.....w0..s0........>..4...8..O.x......20241109011627Z0o0m0E0...+...........X.N.8...a.n..[...%...Y..c....;W...6...o.l...E.......20241109011627Z....20241113011626Z0...*.H.............R!ff..,......-9....Y.v....2;..c.~..n.......u7...0V..HL<....q..;....\oG.|J.X......A+?...`.2g..: w!{<.J.Z...r..<Nw.........J..(1).7}...d?B..~.[Rc.O7.3.{#...b....".oM.H?2.m.......(.[1..#........j....*.}.y.j.r.I.c,.~=_k...8\.6.L..}..?..NL).......0...0...0..........j]...g.....70...*.H........0\1.0...U....BE1.0...U....GlobalSign nv-sa1200..U...)GlobalSign GCC R45 EV CodeSigning CA 20200...241018093614Z..250118093613Z0\1.0...U....BE1.0...U....GlobalSign nv-sa1200..U...)gsgccr45evcodesignca2020CA OCSP Responder0.."0...*.H.............0.........8....cr...J"...3..4.H....y%X2^2.?o|).mf^.d+..I\..(..M.b{.s.T\..$~z....../..Z...so1+3S[........k..A;....Zz.`..9......`#.!'4O..LH.k....ye..x.;..N..^.Z......h.E\.?q..O.5..."..v.<..l...F..p")..UJ..1..1.(...v.:q.M.P...ZH...C
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):765
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.4611125766408515
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:WvktlzcUcVhzuMKVXMxQKjTLaLiYJXF01HkEUrbNkl/cBDlh4GZWPm9m9onjOatc:okttcWMKOxRTLsihHy3eCH4GZCsoonjQ
                                                                                                                                                                                                                                                                                  MD5:52C56E99721CEB0CD64470F8C98D5827
                                                                                                                                                                                                                                                                                  SHA1:3EACCB4148A7C763324AAA89D6F48487429372C3
                                                                                                                                                                                                                                                                                  SHA-256:867A7237A1CFDF89792FFC9E14B8E5074503F8332280E3A00344EC9BD5C2C45A
                                                                                                                                                                                                                                                                                  SHA-512:2074E37737144D46A328980201B4BC9EB711E958FDC01B99EFA0DF56F49B8C41A5F7AF1E063CB0F3F5821B8E1DFC167037E54F16A85A7B59C4FEE8CAE2D4929B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0..........0.....+.....0......0...0......wj.?......l../..=.%..20241107201907Z0..0..0I0...+..........l........D..>L3.....wj.?......l../..=.%..z#..Si....>\...?....20241107201907Z....20241114201906Z."0 0...+.....0......20210322000000Z0...*.H.............."%.A..0.'gR.}....|J..G.dx.....\.1N{.T..3+.....h..J...i-;,[.._k.|Q.]L.2$.N...U.s/.*j4.V/.6..0x&PZ.7.19...d.c;9..k.|.zq..Q`.Y...D.F..|..A?.w...pZ.8..91x........'P..mF.%s....v.|"rJ.$ y...>B...........e...&..A...T.#2..?.c.....\l#...).$[.X.+..oV...P........9../.#v.......s...}H...F...m....5....q.......'bK.}#..d%..5r.._I@.U#..k.k.*....!./....U....y.)~........a...`.Z..r.o..v......TG.L..]7..x.C...?,S.......9|t6.a....T.A.T.a..2.>p.....Co...........`].k....6L.y.. .M+.g,`...o.0.*.g."...y^I
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):637
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.356845797229483
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:WvoPoGu06EoE4/+nMxQSt6kIdaMWfbxca1pvion4U599HDeNMq:ooPo901oMMxVt6rybxvion40LH6NMq
                                                                                                                                                                                                                                                                                  MD5:ECA0F30A9EB8A8A9C6931DC788869BEB
                                                                                                                                                                                                                                                                                  SHA1:551EDCAD6015BA3B525A24DB866BE0B092CC988E
                                                                                                                                                                                                                                                                                  SHA-256:DC9CB00F9454A0BDFC4375C30416C43C0F93DB3EE3D6630BB21A8496C6CFC95B
                                                                                                                                                                                                                                                                                  SHA-512:051EABAF8B95E4D9D7278BEB3F7614527436306821E8FC47D780AA6B9BC47B0557AA1004A3303FCE01A1051ACE4E26EC41E85CA01A49B5DDCFD0DE0492A11F64
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0..y......r0..n..+.....0....._0..[0....._X.L1z.aB.R...a...2...20241108061105Z0..0..0I0...+........N.vKE.U.@G.\..:./#...._X.L1z.aB.R...a...2...:Rj,..U..e........20241108061105Z....20241115061104Z."0 0...+.....0......20210322000000Z0...*.H................5]R.........1........(.3..4!{.,m.3lO...\...6E.|..O:..we.S.[... Y<*."...K.Z;5-a>8VN,p..y..n..^$....6...'...'.yl.!...qJ.........m..?g..HY.O..P......Jq.==Hr.5...@?.r.oCy..!.=.e.....d.K.{!.Y....&..Z1+.....<h.d..M.v).......T$L.....(._?#.M.+..9&..o..t........Y"3.........u.z..}..<.D.....bo.r@.eX....%.8]l{.i.....zy...&wL.;d..+...1.].....6...h.!..,..}.....m.....R^0^..h..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):488
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.003395411600802
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:pc6uETPXJMMiv8sF2BllA0KSHDwvy5txDmGlqSSu3aigoAFN:Wn4XJMxvIBHXJ1Duu3a1oe
                                                                                                                                                                                                                                                                                  MD5:15790A4DF7A995C25D15D740EC836B9B
                                                                                                                                                                                                                                                                                  SHA1:E4159D270C4A72A47BFE3F5E25662603E03C83FD
                                                                                                                                                                                                                                                                                  SHA-256:FFE6A1502D3D70F6A50E4010D6D4E9C1D3BDB46FB9AA318A7AC0A8B2582750FC
                                                                                                                                                                                                                                                                                  SHA-512:A5A24FBD9E2C69F057BEE2AD73308B680CD7E7C595EDC0125570A19FFCF091D9EC2416D0FBFAFAF8211ECABC4F7930415E7BAF2E8DB866CF54BD5E2E476DFEAD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:p...... ..........?._2..(................k...0....\.a6....................\.a6.. ........k...0...1..V...............h.t.t.p.:././.o.c.s.p...u.s.e.r.t.r.u.s.t...c.o.m./.M.F.E.w.T.z.B.N.M.E.s.w.S.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.T.N.M.N.J.M.N.D.q.C.q.x.8.F.c.B.W.K.1.6.E.H.d.i.m.S.6.Q.Q.U.U.3.m.%.2.F.W.q.o.r.S.s.9.U.g.O.H.Y.m.8.C.d.8.r.I.D.Z.s.s.C.E.D.b.C.s.L.1.8.G.z.r.n.o.7.P.d.N.s.v.J.d.W.g.%.3.D...".a.8.4.9.0.7.6.c.6.c.e.2.f.a.f.d.b.7.b.6.d.1.8.6.7.6.4.1.7.a.4.a.d.3.b.9.b.6.e.8."...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):536
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9563704069836656
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:INGe+DWzf7kbLgLzK8sFFehrompw/g4yFtLEDMt+P/GE:IN3+DgzkYLmvPRdyP9APOE
                                                                                                                                                                                                                                                                                  MD5:93F6A1BF83BFBFABBF27A84F5461A833
                                                                                                                                                                                                                                                                                  SHA1:BBB17E5657B8C890C31FE4023642B194850AA13C
                                                                                                                                                                                                                                                                                  SHA-256:A9AAB45CA6B9B017282D48DD180248EBEBC75D77D56857CE993C1477AD59593E
                                                                                                                                                                                                                                                                                  SHA-512:A2642AC26D3AE4F2C679F9F8C559BC14D32A02D57D5823B36B77AA1EC6F6BC07FC8444F6F813DA2B9BB4DAB3585B7975F5227D39A0CAA425F3A1AAED4292D63A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:p...... ....N....w._2..(................'..D2......i5......................i5.. ........'..D2......V...............h.t.t.p.:././.o.c.s.p...g.l.o.b.a.l.s.i.g.n...c.o.m./.g.s.g.c.c.r.4.5.e.v.c.o.d.e.s.i.g.n.c.a.2.0.2.0./.M.E.0.w.S.z.B.J.M.E.c.w.R.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.Q.a.C.b.V.Y.h.0.7.W.O.N.u.W.4.e.6.3.Y.d.l.u.4.A.l.b.D.A.Q.U.J.Z.3.Q.%.2.F.F.k.J.h.m.P.F.7.P.O.x.E.z.t.X.H.A.O.S.N.h.E.C.D.G.8.S.b.J.z.C.h.9.5.F.j.O.i.Q.9.g.%.3.D.%.3.D...".9.e.5.2.3.8.5.d.6.8.a.7.5.3.0.c.9.6.1.5.5.8.a.d.b.c.4.c.0.c.7.1.4.2.a.b.a.e.d.b."...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):496
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.966154522479893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:5+av7ZLcjpiv8sFFVWsnylkO+urqOcMatUxUZhzEv1RG:5+6ZLcjSvPVWD5iMaixUZFE9RG
                                                                                                                                                                                                                                                                                  MD5:B46CAFFE5BD0709373341501136C7AE3
                                                                                                                                                                                                                                                                                  SHA1:56A83A36C59D713553905F098FAE35CAF9442E63
                                                                                                                                                                                                                                                                                  SHA-256:FFB611903507D5A27303A6B26D2FA02B7D9D098E327FEBD5999C06FE03C27FDA
                                                                                                                                                                                                                                                                                  SHA-512:0D5B6A93B0B653D5A77BE7FF7CCAB0BB6031503C5B53236C54C59EA688C86546D7EDA42BCC30338E069E612F778DEE4F6BAA4E34796D1D3F7F920F544459BEE2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:p...... ....&......._2..(................o.LR1....Pt.6....................Pt.6.. ........o.LR1...5..V...............h.t.t.p.:././.o.c.s.p...s.e.c.t.i.g.o...c.o.m./.M.F.E.w.T.z.B.N.M.E.s.w.S.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.Q.F.5.2.y.C.F.h.i.P.t.Y.Y.N.0.U.Q.G.0.Z.o.%.2.B.T.D.M.a.n.Q.Q.U.9.n.d.q.3.T.%.2.F.9.A.R.P.%.2.F.F.q.F.s.g.g.I.v.0.A.o.9.F.C.U.C.E.H.o.j.r.t.p.T.a.Z.Y.P.k.c.g.%.2.B.X.P.T.H.4.z.8.%.3.D...".3.e.a.c.c.b.4.1.4.8.a.7.c.7.6.3.3.2.4.a.a.a.8.9.d.6.f.4.8.4.8.7.4.2.9.3.7.2.c.3."...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):480
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.043818344329828
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:GZ0Lcjpiv8sFpvoeKmld65Htok1qyHcy2:nLcjSvTD7ldUok1qy8D
                                                                                                                                                                                                                                                                                  MD5:CB7E0874CC330CB3476842442D216E99
                                                                                                                                                                                                                                                                                  SHA1:615AC9B55ABF3FD18894F48C026B1ED1C44F83D4
                                                                                                                                                                                                                                                                                  SHA-256:B4C27E3AA2685F3661D6CB7713BB7642B3A83795FCF45A456F0827F7FE80000A
                                                                                                                                                                                                                                                                                  SHA-512:328EFD9090BB2F7A94917868EACFC46D5049BCDD4C6F8211BC3481FB094BCDBF74361B6E93DFB5904BCC517F0DD92BE826A2E4A44E08A2FEA7BE6F686595898B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:p...... ........,.._2..(................"e..1....&%7....................&%7.. ........"e..1..\...V...........}...h.t.t.p.:././.o.c.s.p...s.e.c.t.i.g.o...c.o.m./.M.F.E.w.T.z.B.N.M.E.s.w.S.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.R.O.v.X.Z.L.R.R.1.V.G.0.B.H.6.1.z.C.6.j.o.T.L.y.O.B.t.Q.Q.U.X.1.j.t.T.D.F.6.o.m.F.C.j.V.K.A.u.r.N.h.l.x.m.i.M.p.s.C.E.D.p.S.a.i.y.E.z.l.X.m.H.W.X.8.z.B.L.Y.6.Y.k.%.3.D...".5.5.1.e.d.c.a.d.6.0.1.5.b.a.3.b.5.2.5.a.2.4.d.b.8.6.6.b.e.0.b.0.9.2.c.c.9.8.8.e."...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 10, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.4893078160485957
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:0Bmw6fU1zBfpuScpbsVVpb1rC9rYcIkpiScpbafVVpbUPwH:0BCyMnsdFC9rYcIznafdUPwH
                                                                                                                                                                                                                                                                                  MD5:6F58863A0BAA65382CB3F1A6A7442A79
                                                                                                                                                                                                                                                                                  SHA1:2EEAB2BD302FD3AA47D8230BC7B98090D024B68A
                                                                                                                                                                                                                                                                                  SHA-256:499C9220CA58B0F4512E6688FB5BBD88FF760338B127B2B23889A6CC863301A4
                                                                                                                                                                                                                                                                                  SHA-512:767ED55554A5051F3537489215E9BF8E0D6690C080854155D5813CE294C8EFC37AC57A58E5D63AC789854A3536DFC0E51AFE64D205814ABEE08886D675CD8527
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                                                                  MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                                                                  SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                                                                  SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                                                                  SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10781
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.280120186975024
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:agqt5mltzdwaJAAEzRQ+V+F7l7JmIWd0bUE9ftZCEXqT0ZCrO:axt0rBxyzZGh7YIWd6tZpXqT0ZCC
                                                                                                                                                                                                                                                                                  MD5:6209B31C6D55127A64024DEECD72DD09
                                                                                                                                                                                                                                                                                  SHA1:32332B4D8C6F318D08BBD331A855A0D006C73CBD
                                                                                                                                                                                                                                                                                  SHA-256:905C7BAE25E3EDF4529FF9B4A77BEF8F98E139D92D1A8509A6C827E326E1921A
                                                                                                                                                                                                                                                                                  SHA-512:6AE6F558B01DC7F01A55CA63397E3D1858C45E2C92118804FF191E5C22125FDE03D22981D849B284713D22648CB7F4E493F14BB8F8B8D7F9B879E724ED6B176E
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"NewTabPage":{"PrevNavigationTime":"13340886961014896"},"account_tracker_service_last_update":"13340807398438930","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13340807398295099","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"has_seen_welcome_page":false,"should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"commerce_daily_metrics_last_update_time":"13340807423268579","countryid_at_install":17224,"default_apps_install_state":3,"dips_timer_last_update":"13340886830181789","domain_diversity":{"last_reporting_timestamp":"13340881757303313"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:do
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.37202887060507356
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLiN6CZhDu6MvDOF5yEHFxOUwa5qguYZ75fOS2Rccog2IccogL:TLiwCZwE8I6Uwcco5fB2r2oL
                                                                                                                                                                                                                                                                                  MD5:4D950F6445B3766514BA266D6B1F3325
                                                                                                                                                                                                                                                                                  SHA1:1C2B99FFD0C9130C0B51DA5349A258CA8B92F841
                                                                                                                                                                                                                                                                                  SHA-256:765D3A5B0D341DDC51D271589F00426B2531D295CCC2C2DE10FDD4790C796916
                                                                                                                                                                                                                                                                                  SHA-512:AD0F8D47ABBD2412DC82F292BE5311C474E0B18C1022CAAE351A87ECD8C76A136831D4B5303C91DF0F8E68A09C8554E378191782AA8F142A7351EDB0EEF65A93
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):168177840
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9998453604256765
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:3145728:9jF8J6aqe5PoNrzZnkwZrDndv2nZNSCkWLynBU8VBmGlEGk/WMeN:9iJQkP+Vkw5DA9kWLwUsgGjk/VeN
                                                                                                                                                                                                                                                                                  MD5:6CB09658AD2D00003F20230BDE499A1E
                                                                                                                                                                                                                                                                                  SHA1:C907703FEE6032F9DCB530431040403B954CB45C
                                                                                                                                                                                                                                                                                  SHA-256:91AA484C677A0F4B27AB5836E34526F4FC246D846F1DB69F99935B9115160A28
                                                                                                                                                                                                                                                                                  SHA-512:D1992C9ADD626B2BFFA492622F316FF924CAA2D71864D34CE040943A4072346F86361796F590B7AA80D84B91287D63B1A179BE80315C8B53AC93B6E1D1B3A215
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."..................L............@..........................0.......4....@.....................................P....0...................0.......=.........................8.......................H................................text... ........................... ..`.rdata..<...........................@..@.data...............................@....tls......... ......................@....rsrc........0......................@..@.reloc...=.......>..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18118)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1319068
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7273379490010985
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:P3BZuNHV8lCMBDy9yGrqLxELwxnaHsHjZRC9c6fEZPeVA8rRgjTy/2Qwrt6Z4P7n:plZalrGn/ZbKZ4Dn
                                                                                                                                                                                                                                                                                  MD5:0FBDF3E3913433AA91C0F5028144471F
                                                                                                                                                                                                                                                                                  SHA1:EF90E4F871F3BC2274B03B622E5A439028FDB5E3
                                                                                                                                                                                                                                                                                  SHA-256:FF9819F53A1E14837B4D518522C1466AC6064F1A356ED6C59BEF3AC19DB1F188
                                                                                                                                                                                                                                                                                  SHA-512:72D292D11BAAEBED8270227FBB925BF625578680D308EB78F91F31BD138BCEAAC9A5B36D43B5CE7695F4C2587CF9D0546353CFFE085DED3EC9BFC0E8C30627F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:1.1054.11194.T.0.2.1.2.M.1448.1000291.1000292.1000965.1000966.1001389.1002955.1003602.1003815.1003816.1003824.1003825.1005424.1005435.1005538.1006902.1007462.1007474.1007892.1007894.1008232.1008507.1008867.1008868.1008891.1010350.1011017.1011539.1012069.1012276.1013474.1013619.1013630.1016146.1016544.1016545.1016548.1016552.1016557.1017255.1017256.1017287.1017292.1018921.1020752.1023646.1025023.1025158.1025950.1027986.1028197.1028198.1028761.1029679.1030718.1032620.1032964.1032965.1032971.1032975.1032986.1033235.1033297.1033671.1033681.1038628.1038629.1038752.1038753.1040265.1040580.1041134.1041135.1041141.1041142.1041159.1041160.1041774.1041775.1041777.1041778.1041780.1041781.1041785.1041786.1041901.1041902.1041904.1041905.1041911.1041912.1041914.1041915.1041916.1041917.1041921.1041922.1041925.1041926.1041928.1041929.1041930.1041931.1041935.1041936.1041938.1041939.1041945.1041946.1041996.1041997.1042028.1042029.1042032.1042033.1042037.1042038.1042043.1042044.1042047.1042048.1042068.10
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe
                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):267
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.841945758849603
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:TMVBdTM6ShBNE9zuj/Rc3xAykc5SKxAykG6E8d:TMHd45hvEzu9c3GyhIKGyF8d
                                                                                                                                                                                                                                                                                  MD5:1624F4A1E637E4A958CA214764AD4D02
                                                                                                                                                                                                                                                                                  SHA1:4CC8A668178C5ED1B3B40077A9CC890F2D7920E9
                                                                                                                                                                                                                                                                                  SHA-256:69E56887CAF622CDA9BA6380BFC46BC08BA2E80361D9B087B79BF12D40B07F75
                                                                                                                                                                                                                                                                                  SHA-512:239C21BC060B10EB350D4A69700189D61136F09278C1D41004310D151973AD8E56E62A39BB2700481390B4A11904C727DD4AC555B43F56D3046535052DB1D551
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8" ?>..<downloader version="1">.. <partneryandexbar>.. <url>http://downloader.yandex.net/yandex-pack/</url>.. <name>YandexPackSetup.exe</name>.. <lt_name>YandexPackSetup.exe</lt_name>.. </partneryandexbar>..</downloader>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9139632
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.641495022626197
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:rIgHmWPfPbogVh3QB6cqwyjNTEY9xFUkcVwNSHfbv/kOIhThw6Q1f+hl/hjY4+iK:VPhgBiwINTx9Pe20/zkOiu1f+79YR
                                                                                                                                                                                                                                                                                  MD5:6E358158AB5BE3E47DEFF097020A2A42
                                                                                                                                                                                                                                                                                  SHA1:32CF029A0E15DDB01B0513FDA4158ADDECADF9C9
                                                                                                                                                                                                                                                                                  SHA-256:8B979E74878E9F8C8B4CBB6BDBD0FAF8321718A2ED32040DAF28AC2BED365F7A
                                                                                                                                                                                                                                                                                  SHA-512:BC5ABED9BF03274D9DAD6C242CC9870BB5FDCCC61F205BA18EE2D5C82F36C1CE7632AA2A94723BC65FC057FF383FCF01312F3D50BF7198C622B5E4ABA9F7EEBE
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."...........x...................@..........................`......I....@.............................W.......<........*u..............c..........|...............................1..............8...........`....................text............................... ..`.rdata..t....0......................@..@.data...XH.......<..................@....tls.........P.......&..............@...SHARED.......`.......(..............@...Shared.......p.......*..............@....rsrc....*u......,u..:..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):654463
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.129165890361445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:Q+Fr+M2aJYPsxt067+FroM3k/TV+QkhV5kIWkYoU3GYf+FrIQuPJca3S0uPN6E3D:C72DhMQoNWkiGmJ4Fqs55z
                                                                                                                                                                                                                                                                                  MD5:E3C75C21AA5EE5230444A352984CF625
                                                                                                                                                                                                                                                                                  SHA1:6B7E5213FBE8C7831FE3A8AE08BD640806FB140E
                                                                                                                                                                                                                                                                                  SHA-256:E2734AA815581F160147D1140D288B6ABA8E6DC97A83C468A6A20E1F316DCC0A
                                                                                                                                                                                                                                                                                  SHA-512:8C9C6104B2F1DAB192331EEE52642B8510B2513B8AB1ABCD051F6AF8B4218F7DC60D9F02D4842171CD4CBD0B0646AB47CA045487E6998301CF051421C66A688C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.(6308fca240c5c790afabfdupdatedate20241108....24bpp8.B.0J...0..b...DecodeImageTo24bppJ...1..b...DecodeImageTo24bppR7(.(.(..>.broteam.>.canary-broteam.>.19.10.1.*.>.19.10.*.....24bpp8.B.0J...0..b...DecodeImageTo24bppJ...1..b...DecodeImageTo24bppJ/..2..2...rasterization..1b...DecodeImageTo24bppJ/..3..2...rasterization..2b...DecodeImageTo24bppR7(.(.(..>.broteam.>.canary-broteam.>.19.7.2.228.>.19.7.*.....24bpp8.B.0J...0..b...DecodeImageTo24bppJ/..2..2...rasterization..1b...DecodeImageTo24bppR5(.(.(..>.broteam.>.canary-broteam.>.19.7.0.*.>.19.7.*.....Aout8.B.0J...0..b...AutoOutJ....1.d2...level..12...long..902...first_times..32...then_mode..12...dialog_enabled..false2...save_pos_minutes..602...stream..truebN..AutoOut..VideoOutNewButton..UseModernMediaControls..JSPrefsAPI..ShowControlsR,(.(.(..>.canary-broteam.>.broteam.>.20.6.0.*.y..appcon8.J9..1..2...parts..apps,RU_v4b...EnableWebAppConfigComponentR2 . . .(.(.(..>.broteam.>.canary-broteam.>.23.1.0.*.."..BackgroundTracing8.B.DisabledJ...Dis
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10640576
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.176838728145116
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:196608:Ldad4T0xcsSB5orrcbSsi0s/lmPJ7N3VvXWrqufezvq:ZadCoXrlAJ7N3pXW2uGzy
                                                                                                                                                                                                                                                                                  MD5:F78A953ABAEEA2A78B60390337BD309C
                                                                                                                                                                                                                                                                                  SHA1:258F225681D95A79296BA58418015412C1A33DB8
                                                                                                                                                                                                                                                                                  SHA-256:A2B5CCDBFBCD4A1FB5494249A79CB6F2E7ECFE911406A03EC596BD5B71006E2F
                                                                                                                                                                                                                                                                                  SHA-512:E7104E867E8EF1FF0951F07FC076204CA345EB269059C9558713358A8D3630208517C60A700C9A8DD4337D7AFDA16CB1EEAE56762AF037B1501F69357799FBF2
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v.O2...2...2....;,.?....;.......;/./...`...&...`.......`...........:...;.N.%...2...........4.....".3...2.J.3.......3...Rich2...........................PE..L.....Wf.....................D......).............@..........................P.......*...............................................0..T............$...8..............p...............................@...............p............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...T....0......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:ILQ:Ik
                                                                                                                                                                                                                                                                                  MD5:573B56194ADDA270C43074EB13DB28D2
                                                                                                                                                                                                                                                                                  SHA1:A95DCD5D47F303E2AA969B0CB66F92E5F67723D6
                                                                                                                                                                                                                                                                                  SHA-256:6978E2340A8503590A60B7D19AAE46C4EA02A62986B91628D06AE0E35B011E0D
                                                                                                                                                                                                                                                                                  SHA-512:86660B2D844EBF6EC46E2C1326E7DCF76FD0575A490449D52D2AB91E08E90F11B9D2601688C873B739C6705D276D89B515F215612DFAABDE71A485F1EA5A5955
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:14.5
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8974528
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.257198923069272
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:196608:44T0xcsSB5orrcbSsi0s/lmPJ7N3VvXWrqufezvq:4CoXrlAJ7N3pXW2uGzy
                                                                                                                                                                                                                                                                                  MD5:225BA20FA3EDD13C9C72F600FF90E6CB
                                                                                                                                                                                                                                                                                  SHA1:5F1A9BAA85C2AFE29619E7CC848036D9174701E4
                                                                                                                                                                                                                                                                                  SHA-256:35585D12899435E13E186490FCF1D270ADBE3C74A1E0578B3D9314858BF2D797
                                                                                                                                                                                                                                                                                  SHA-512:97E699CFFE28D3C3611570D341CCBC1A0F0EEC233C377C70E0E20D4ED3B956B6FE200A007F7E601A5724E733C97EADDC39D308B9AF58D45F7598F10038D94AB3
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........|.8..ek..ek..ek...k..ek...k..ek...k..ek.haj_.ek..ek..ek.ufj..ek.tlj..ek.uaj..ek.haj..ek.h`j..ek.e.k..ek.u`j..ek.e.k..ek..dk..ek.t`j..ek.t.k..ek...k..ek.tgj..ekRich..ek........................PE..L.....Xf..................I..V?.....@.&.......I...@..........................@............@..................................T[.T.....]...'.......................P.W.T...................H.W.......W.@.............I.L............................text.....I.......I................. ..`.rdata........I.......I.............@..@.data.........[......Z[.............@....rsrc.....'...]...'.. ].............@..@.reloc.............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):34494
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.396488864798793
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:7iiiiiiiX1DMiiiiiii9iiiiiiiiiiiivCEEliiiiiiiiiiiiFiiiiiiiiiiiiib:W1fCk
                                                                                                                                                                                                                                                                                  MD5:B96315C011195B7630803A2C5ED4427E
                                                                                                                                                                                                                                                                                  SHA1:AF051BF715E4FB30B2248CA31CD6AD5C78FF4A23
                                                                                                                                                                                                                                                                                  SHA-256:60A03FD4889A3D1C22697D559AF4DB3EC78832A83968DAF72FB7652635778E03
                                                                                                                                                                                                                                                                                  SHA-512:C26BE797EB5772D14876A45FE4AF3448367C4D54F80D9DB315ED0C2DDCF9BEBFB7C8D6290B771F00BB9C4AFD59F58E9571DBDA5DC67B75D3343217A0BD00C281
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ............................J.........................................Q............................................................................................................................................................333.333.333.333.333.333.333................4.................................................................................................................................q................................................................................................................................................................................................................................................................................333.333.333.333.333.333.333..................q....................jjj.333.333.333.jjj.................................................jjj.===.jjj........................4..................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):385
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.233342144597036
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7i+uK9VuDes1Ta8cB2jsQ8kHlsWp8XN:k9VcbaP2jZ8XN
                                                                                                                                                                                                                                                                                  MD5:F7B66D9DD22ADBBCDDE8B7ADE78E5E09
                                                                                                                                                                                                                                                                                  SHA1:A8A3E7F00D1A193701056A4B5B24338204C1E29D
                                                                                                                                                                                                                                                                                  SHA-256:AF75460CC5757DBEE9921B3A66E490770CDDC07313FD3EC31C300CD26266A96C
                                                                                                                                                                                                                                                                                  SHA-512:7301641C0E300AB8842D64B7DBAE1D420ACCAB63FD67830C8B172A7660732FBAE9E0A02D0C746B37F7DB8169FCC71CBA5307491E8A3EE031D3FC96E667788C14
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz....HIDATX..1r.0.E.>7....2W.n...%.V..b..lI**7..3....(P......a.K..cD$..Wf.034\U.Y#.....*..........a..s....C.D.|....4Mh.....:.....{.}.f........m=..... ".E..(@D...~3....D$K.(..y..,.(...{...6X.{.....9..1."....b..a.gC. V4...@0.....k6....f.!.p~X....{..w..........k....DJ...X. .1..H~.....D.@m$K..P.U[..c...W..S.q.....'....!......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7026960257444936
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:gsnT4nMwNYgNYerau2bnjNYgNY9+QbHcnTonnBmTnYrb4no/55555555555555R:gsnT4nMwvGu2bnjvwRHcnEnnB/b4nW
                                                                                                                                                                                                                                                                                  MD5:6F829FE22BE5E5CD44FA337D0E4EB144
                                                                                                                                                                                                                                                                                  SHA1:673A96D88743958DBF7E7152B25D95E65B16BE4D
                                                                                                                                                                                                                                                                                  SHA-256:66A26C6ACBE5FEF3A14947F5763FF82262955D62B8272923287179E1B55C5C9D
                                                                                                                                                                                                                                                                                  SHA-512:77DBCA53072FAA9A8D7936828E6EF89BF6F2929460268AC144D2256F7F73B4243F4B63694679B948667F114ABBDBAF970BEE5C70954F7F2E63F38D566622615A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... .....@....................0.K"3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3...0.K"3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3..am..........am.."3.."3..am..........am.."3.."3.."3.."3..............co..co..................co..co.............."3.."3......-=......co..co......"3.."3......co..co......+;......"3.."3......"3..am..........am.."3.."3..am..........am.."3......"3.."3.......>.."3.."3.."3.."3.."3.."3.."3.."3.."3..+;..R_......"3.."3..........#4.."3.."3.."3.."3.."3.."3..z...............it.."3.."3..+;..........:I.."3.."3.."3..BP..........O].."3.."3.."3.."3.."3.."3..'7..............................&7.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3.."3
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):511
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.304494113949602
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7js/6THD450/dITGfE41yLXUe2Z3vagZTnAg9UnHF+:Ws/6Q+FIm3YB2lagZbA6Unl+
                                                                                                                                                                                                                                                                                  MD5:B87DDA6D5943216BAAE2C7A321387BD4
                                                                                                                                                                                                                                                                                  SHA1:F283F3729B6FFC8879E2D5B50132843E9DAA5BE6
                                                                                                                                                                                                                                                                                  SHA-256:E7F1B30FFF73E0867ED966D1B6E141440616FCF69DB80299941270B41918AA29
                                                                                                                                                                                                                                                                                  SHA-512:F15E8FA7F327DAFD839A4D595E69A57F0169320634CD5F3323E390B699317A25CB59933E7A3A5AB63ABF139CDAC5CA65742F1DC2BAC411E5ADD47451137E91A6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME.....,.0f......IDAT8..?hSa....(IK$....>..E..uH)]\J... ......H.:..........M.X(.R.....E.....`.$y/.!.?$X...r.{.........2..L.?C@ .mG...g..w........G.:...wp/..M..U....+J.O....(N...4.e..^.>*v......rv.%?..Q..w....w.!.........o.....3._....owZ.....,..j.....N.\dz}..9T.ub..Vp...$..$.p...n.y.*....<..i..,I/\.F1/.XD...4.y1.]LC.......4tq.._<'......./..S.4k..>.{Hi.i'..Q}.D+.D.?........._.*..U,.S...(&..._`8.. .W7....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 212 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4696
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.800967623903701
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:QNtzyf2ONZlazOfTp5hxmd3EA+59kZYPwG5Ala30Yzc3sJA:QNZRzOpnxmd0AokMwmEY2sO
                                                                                                                                                                                                                                                                                  MD5:DF6ACF1731329D34D4D97491D759647F
                                                                                                                                                                                                                                                                                  SHA1:F475E11F4814C105C5199226674F2AAD121926B0
                                                                                                                                                                                                                                                                                  SHA-256:B11C1C75A3283C8E730168D48A51644B60920C345117D192E06CA4A223CF3C51
                                                                                                                                                                                                                                                                                  SHA-512:6D20733F000C49ED04F03D22F2FA185085F6E9BA19988B8FA7E72613B4D0A86D600A1BAD89007D36078D7F73FB939A4E73428992945EF07AD234BB6A6D3AD8D0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a........7'..g[...|.dX.................i]......|r.F8.8(.:+.`T........~t.uj.PB.u.{p.....4#....-.....N@.VI....z.@1.yn.~..L>...........vk.TF.nb........xm..I;..bV...........ma..wl..+..B3.J<._R.rg..J;.,..ZM..[O....E7.6&.0..5%.1!./..3#.0 .2".2!.1 .RD./........4$.4$./.....3".j^..........5$.QD.6%.<-.......?0....7&.\O....y..................F7.<,.......=-.............>..>/.A2.......^Q.sh.......~..........]P...E6.....?/.SE..........x.C4........XK.......`S..........aU.ti.......YL....H9....qf........=..SF......;,.WJ.od.................PB.(........[N.x.....fZ.qe.......................qf./...~...................7(.|.......w....eY.x..........:*...[M.5%....k_....rg.D5....k_..9)...UH.......!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):996
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.696084484645347
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:27cydBFI2LHw32EkClfr270RRUXl5PBpkFwUz1v+P5:24ydXI2Lq2jClT/fUXnfkFr505
                                                                                                                                                                                                                                                                                  MD5:984514728B611180272468D5743C125D
                                                                                                                                                                                                                                                                                  SHA1:5BCD8E5721F312AB1F70297E4D7B5C207FFBA4EB
                                                                                                                                                                                                                                                                                  SHA-256:73B3FBE7E75BA1DDC8A4B8C31A0C10276D5416EC6A77CF67B10E652B5FF50F14
                                                                                                                                                                                                                                                                                  SHA-512:F9578318DFD421F7F3A3327DC682004C186C11DA28080E2D338F8889A975BAA3356F114227E803692657327BAB8799E8DD0319C13B9A61C0B877EE693517E519
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....-tEXtSoftware.Created by fCoder Graphics Processor..._...]IDATx..WiH.a.~.]Yu....(..(....t............4.~.aA..Ed..!..`.E....N22(LK+.\Mw].]...>..cgG.5....0;..>.;.;;..0-2.G.{B d..!...!_. <...i.e_jD&...^.K.T\.....R.x...jO.Y.`..!.i...bz.....-..!\-.k..!..x......Q.....X....I.....!.........-B.{n.y.[...p.e..7f...2........U.=/E...t.....^..c'.t."DS.....3...>..dv.H....CP.n.g.A..[.?..m.....n.t.....M..'..?...E.......|X...z,..Y.`:[....h.q...e.$).e.>.!0.\....%..b.+.{Bjl@mR...R0b.n....E..8...Y......Rt..wod.l h..h.!..|...=.]+.r.Y..!v..s.@7>....|.g.a.f..LB+-.A6.....s|`.]..T.sV:.E.U..M..{...j....7...M......n.~...w&..tTV..\.lO....8..*..(...5.d...[.>.D...r..i..6e...U..;+t...HV.|....$..2^...t...^B..N:.cb...5.vbL.V.U....%.0..Cd..nI.....ZyB..U5.y.<A......@..#.lV./_.q.(9 ps.O..+.8.?...}4d....H[...G.bp.'..-......(...........).........../g.......P.......(.........!UdS*....F.. f.aO...T>.w.^....u&...^...........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15219
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.866678773007637
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:bxC6B/8dMFekvlw6wNlaNHlB5MwTQzoyLD470dR0luKkGRz8ysojPY2aB18:bM6TFeHhEDMzzo/0X0lsGRgejP/
                                                                                                                                                                                                                                                                                  MD5:998228B70E357630B290D2D8816C25B1
                                                                                                                                                                                                                                                                                  SHA1:216440AFE56E95A003802AEB28412B8302334C26
                                                                                                                                                                                                                                                                                  SHA-256:A61C9C82B6CF7B583BF6C664B343501FC37AC08FA75BF15B01B3AA4EA11297B5
                                                                                                                                                                                                                                                                                  SHA-512:53BDAE4DA0263A09A908ED1C385CA95467D6A6AF95B3DC4FBD78C455EF06E71E1668CFAABA7FC9A41A2AAFF08AEF00CCF3A7F1DC9BB68D846FB0BD8FDF187993
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.......;-IDATx....]E..g.f.=.f.BQ...RD@D.A,HG..4..w..P..(.{. .R?..M...I.d{..g..ps..9w.{...6..sf.3g.w.y'....4." ." ." ..../.K..........X...j." ." .".! ....K........pT............G..]..................x.H8z..R.D@.D@.$...D@.D@.D.C@...D." ." ." .6 ." ." ...... ..........G............p..........H8.................E@.D@.D@.Qm@.D@.D@.<.$.=@t)." ." ...j." ." .".! ....K........pT............G..]..................x.H8z..R.D@.D@.$...D@.D@.D.C@...D." ." ." .6 ." ." ...... ..........G............p..........H8.................E@.D@.D@.Qm@.D@.D@.<.$.=@t)." ." ...j." ." .".! ....K........pT............G..]..................x.H8z..R.D@.D@.$...D@.D@.D.C@...D." ." ." .6 ." ." ...... ..........G............p..........H8.................E@.D@.D@.Qm@.D@.D@.<.$.=@t)." ." ...j." ." .".! ....K........pT............G..]..................x.H8z..R.D@.D@.$...D@.D@.D.C@...D." ." ." .6 ." ." ...... ..........G............p..........H8.................E@.D@
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25471
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.977958845626059
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Di+ROpZyswsW5mndb9c40+2Bk3DK/5Ctv+V6VgDACN5NQad+d2dEDmp5pQaw+fgQ:J+WULXA/CmBNYVMpQSxihisw
                                                                                                                                                                                                                                                                                  MD5:C438D94784328C60858CCC478E7C4746
                                                                                                                                                                                                                                                                                  SHA1:66A2FE77A40B26308AAC7E3C3BF6EF40F0E883D2
                                                                                                                                                                                                                                                                                  SHA-256:DF9F7640D1D3971C49F00CFBA133FBCA01592AD2F83C4842F7A9E8C7DAD6F7BC
                                                                                                                                                                                                                                                                                  SHA-512:691C7B38479A70AC3775EFC86A0645C3CB2BB44AE3CE0168D5C0D74FB0E44153A546011D735BEC7E7C89710DBB5BEFBA5EDC6170A443ACBF5AA60A0943D587A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{. "ru" : {. "homepages" : [{. "title" : "......",. "url" : "https://www.ya.ru/?win=[weekCount]&clid=[clid5]",. "regexp" : "(http://|https://)?(www\\.)?ya(ndex)?(\\.\\w{2,3}){1,2}+(?!(/yandsearch)|(/search))",. "exclude" : "". }. ],. "searches" : [{. "opera_id" : "E2413CBABCEF4E0DB9EBC0FA52405C2F",. "title" : "......",. "url" : "https://yandex.ru/search/?win=[weekCount]&clid=[clid6]&text={searchTerms}",. "newtab_url" : "https://yandex.ru/search/?win=[weekCount]&clid=[clid8]&text={searchTerms}",. "omni_search" : "https://yandex.ru/search/?win=[weekCount]&clid=[clid9]&text={searchTerms}",. "suggest_url" : "https://suggest.yandex.ru/suggest-ff.cgi?uil=ru&part={searchTerms}",. "favicon_url" : "https://www.ya.ru/favicon.ico",. "keyword" : "yandex.ru",. "regexp" : "(http|https)://w*\\.?yandex\\.",. "exclude" : "",. "png" : "morda-65x26.ru.png",. "ico" : "
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1484
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.041783327055358
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:FBSpmD2m0FuWynYkZl0fgqxZ+X5M39Qk6pcfDD6l6+nZ+XWeVnxk5pcfbDn6w3:Fwcbuw7k7DD6lMxxk+bew3
                                                                                                                                                                                                                                                                                  MD5:F149EAE2071210227D72380763A49DE4
                                                                                                                                                                                                                                                                                  SHA1:A5F632B62E030F23A010FA8C851E8357F4D8F12F
                                                                                                                                                                                                                                                                                  SHA-256:9D54F99FF99F09638954C33DFB1E3459B7A274F689838788DB1D8B7B7D2F55E0
                                                                                                                                                                                                                                                                                  SHA-512:772DDE4D045F5D8AC9D4156DA91F837F8362D544A6AA6A53155234430AB0970B65242490FE49001250A9FA523EAE11D7351B8010870546BA462F631307DCD002
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:$dependencies = @{ . "Installer_Modules_Seeder3_Resources" = "status:SUCCESS";.}.$shell = New-Object -com Shell.Application.$webClient = New-Object System.Net.WebClient.$currentPath = Split-Path $MyInvocation.MyCommand.Path..$dependencies.GetEnumerator() | ForEach {. $builtType = $_.key. $buildConfigUrl = "http://teamcity.desktop.dev.yandex.net:8111/guestAuth/app/rest/builds/?locator=buildType:$builtType,count:1," + $_.value . $buildConfigPath = "$currentPath\$builtType.xml". "Downloading cofiguration: $buildConfigUrl". $webClient.DownloadFile($buildConfigUrl, $buildConfigPath) | Out-Host . . if (-not (Test-Path $buildConfigPath)) {. throw "Can't resolve artifact dependency". }. . [xml]$buildConfig = Get-Content $buildConfigPath. $buildId = $buildConfig.builds.build.id. Remove-Item $buildConfigPath. . $artifactsUrl = "http://teamcity.desktop.dev.yandex.net/guestAuth/repository/downloadAll/$builtType/" + $buildId + ":id/artifacts.z
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13942
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.3331481299347883
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:V1FDBTGY8beyYpTOkWlqfnpHRYcPlpNJX/cS:5kJbqYmKuMS
                                                                                                                                                                                                                                                                                  MD5:CC2F91FC94DCC0CBCBEE350573171AA8
                                                                                                                                                                                                                                                                                  SHA1:DE7F482E3DABB5367A53F591A45B1EA81B17EE48
                                                                                                                                                                                                                                                                                  SHA-256:BA9152E4F25773D692145B0100F868A5D31B554A3695155E01F1D45E3C1206DD
                                                                                                                                                                                                                                                                                  SHA-512:9A1C4E077FA0B67BA845DF0C2833AA174C4E5BF2C437ADA973B94CA736651646B20F9E6426307C26C00DADF9E0F5C7C3E2B84506B2109E4B5EE3EBAF7FACD552
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...... .... .....&...00.... ..%......(... ...@..... ..............................................................Z...P.).O.N.N...N...N...O...O...N...N...N...O.N.P.).Z.......................................................................Q. .O...N...N...N...N...N...N...N...N...N...N...N...N...O...Q. .........................................................P...O.}.N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...O.}.P...............................................O...O...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...O...O.......................................O.E.N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...O.E.............................O...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...O.......................P...O...N...N...N...N...N.h.Q.0.Q.:.O.|.N...N...N...N...N...N...N...N...O.|.Q.:.Q.0.N.h.N...N...N...N...O...P...................O.}.N...N...N...N
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):401
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.042519769410318
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7js/6T+ALCfQVC2Am1WzHYs+oFw6HcA5NdYC:Ws/6CA2foIqWbHzHceNx
                                                                                                                                                                                                                                                                                  MD5:C50B6C33BEB48E3A44D1339105B1BF3B
                                                                                                                                                                                                                                                                                  SHA1:2472EED56D1808FE6C5682ACF268EDD797EA3B05
                                                                                                                                                                                                                                                                                  SHA-256:1FB4ABBFDE529B393611765268193D5C70F96467C91DA8D795FA493411044987
                                                                                                                                                                                                                                                                                  SHA-512:DBF3ED17D112CE4DBA76893ECDA65F38DC6F1D5C90736CC109856A83A7C41850A8B9313ACDDAD3FE394B29F0E233E36C75DFAE52862321F82D3AA5B64A2009D2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME.....&6..s.....IDAT8...J.A.F.w... (.V...`k'XXG..Z.....lD..|...dwg...$..o9s..3......../7....poe.......B.0> \.p.l.......F`...yO......}.L....H...u........v._...J!.4..".:....=A==...v._r<....ga;M.s.....#.........e....pb...l....:a<...X;e.w..%..$'K.%....<ig6..e...4...+\&1.:.a_.'V...$...Y..<..jf....J.d&...e....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.163613008917111
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:Xgggvm8Nu5h3OXFmyRaXMmutlOfGOi0VdPbgggve3Mf:7suDbUSHm0VdV3M
                                                                                                                                                                                                                                                                                  MD5:A7E641D7D5F49326AAFDF509FE648823
                                                                                                                                                                                                                                                                                  SHA1:D6DD545C09C8B0B5D3C4DAE4A57E4EBBAAC417FE
                                                                                                                                                                                                                                                                                  SHA-256:CE19677DCD8553BDFC4D7920E5E50E2A92FDEE52836B2561E57258227495D408
                                                                                                                                                                                                                                                                                  SHA-512:5FB56F3AE069AC596E3FC6E120DAA99B90ED43A4BEC4C4A97D50AAC697E625FAF2726919F1C544E9F9480F1FBD260D2AA5B0FEF1302962F88CF5B21BD326E717
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... .........................ZZZ....I......................................?...................I.............................................."...............................................................~...................................................................8................8...............................!............................!..................................................M...........#...................................................555........#................r.....................................o.......#............U.......9.................................o.......#........f...............E..........................444........ ....m.......................M.....................M............;...."..........................#n...........................................................................8...........................................................~...............I......................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 212 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1640
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.090041040454769
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:tvl6dzD10ONkoQMt+VWwLjNmJn7MAu7KzWyg36mJ6zs+U+CLRF7mf:tvl61D10boQMuDNm1MBnEMLRl4
                                                                                                                                                                                                                                                                                  MD5:0CE49CDB25E83EDA5F8BEDE63B67A7C4
                                                                                                                                                                                                                                                                                  SHA1:3D9068F52A6177BF7B31EE60BB794F90B0869DBB
                                                                                                                                                                                                                                                                                  SHA-256:A76522485F3349AC13CB17ADC2245463B1B8098093A1D5DA86EAEC20FE5E6CA5
                                                                                                                                                                                                                                                                                  SHA-512:C9AC341CF45EEA350B1EA383EAE67D5B0CAC05F4CBA60004123434A17D0DC58565B144970926B303B25565035B2BF9BC1EFDAE358481A0B8798AA78A7A9179B4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......9+.:*.:+.;*.;+.<*.<+.=+.>*.>+.?+.?+.@+.A+.B+.C+.D+.E+.F+.G+.H+.I+.J+.L+.N,.O,.P,.R,.T+.U,.V,.W,.X,.Y,._,._-.a-.a0.b,.b-.d-.f-.g,.g-.h-.i-.m-.n-.p-.s-.t..t..u..x-.z..}......./........./...G.G./././.7./.0.0.0.0.1.9.0.1.1.0.1..1..1..1..4..1..2..2..1..2.s..2..1..2..1..5..1..2..2..2..3..2..2..3..2..3..3..5..3..3..2..3..7..3..7..3..;..<..3..=..?..3..3..3..D..3..G..3..F..G..3..3..N..3..M..O..4..O..;..O..T..V..N..c..a..q..|........................................................................................................................................................................................................................................................................................................................!..Created with GIMP.!.......,............S..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p...@...x....._.*...........G.A8pj(.L..^.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):690
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.4989973871022535
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iY7NynHtt9zzdp4/oZm3Qh8RQdMxRiaOc6GCnAcU+HJxI7:27cNt9zL4gZm3OuiXnjUj
                                                                                                                                                                                                                                                                                  MD5:B2DD51366FD816DB50A8ADEF7807F359
                                                                                                                                                                                                                                                                                  SHA1:3239124C6ACDC9E9BFDD17E71333839482CBD6F0
                                                                                                                                                                                                                                                                                  SHA-256:AAA76A714424B813E0113A4CCFA47ABEBA05F707E3C82F1FD30228F170A57B03
                                                                                                                                                                                                                                                                                  SHA-512:3B01030E814521453BD8E30ED2EB83F94D6710A88B3B85FD2826CD9956B7A4201023192BFED26384005AF4447AB1F7DAE2716E0F33E181453AA0826703B232E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....-tEXtSoftware.Created by fCoder Graphics Processor..._...+IDATx..J.A...n....o.*...A-..|.+......PIak.D..,l.|._......D.5...d6n...dc..&d.g....C.......V.........dq.....@....6<.5...W.D.>...t.[@..../......q...B!....m&.+..:>...*/.O.]{......#.9.\.3..@&......a....*.W.e8..-..% ...9..3......*&^..}.F9.....y..9....b..(....3...=.w......#.)..K....9K..J ..m"....!.....,w...TG.....E...{s..Ms]A...Au.....x.....a..w... ..l..k.\V.p9.&z..<....m.......u.p..6/.....O..(.Z..W..."g.a...1/...=CD.F&o...8....[1D..ik.3....w%T..:D...P=2g.3...Z.....q..KR..8t.. ..P...1.L......./.%U......6.w......Re.{7I.=V...0fc.9..!....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 253, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2984
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.585031115382034
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:k/6EL0UBfsoeaDqFhLzlpapgNr5Ex8sJ/Oal5J9xeDhUP5xkKOP4MLsbjMszOv:kSEAWfFhmZpapgd5E+sJmal3MhUxxkKu
                                                                                                                                                                                                                                                                                  MD5:32B5AF111ED160146C8F538CDF860FB8
                                                                                                                                                                                                                                                                                  SHA1:B745773601D04CDC2F0EBD4154F634480B583595
                                                                                                                                                                                                                                                                                  SHA-256:E7C08B6FB7FEDEFFA2D28BD2063B6667FB76EE46C41C06D907BFB067E740E552
                                                                                                                                                                                                                                                                                  SHA-512:248211EFF45EF50979724BDDB93BDA1B109B6C77F2BBD215F27A633FC6F918EF6353F4CFBB2BECA5D8F0CD21DD0E16421B5C41A9B6FA7267D052AAC81AD4E9C4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............j......bKGD..............pHYs.................tIME.......}..j...5IDATx.....u}...{~.....J(B.*F...q.mH5%..bI.bRM...6.D.6.D.m+X......r.m.....e....5..9+.....3?..k8g.3...s...N5M......%..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q......................................................G..G..G..G..G..G..G..G..G..G..G..G..G..G..G..G..G.@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@...q..q..q....X..i...\{.....oT./.Y...5x.R.7..$S..{......*k....*K...2.a%}k..m....qd..>].\...Z...\2y...3aD..B..*._V......d.Z.s.0".l..]......b._..O&.V.w.#..i..2.Zi..Zl..d.J.0".....|e.r.s.Zl.....J...q..Q...'....b[..&.=[..0"....UF.V.=b-6..k..?.R%...7.`.......~.(..Y...N.OW..."v.pb;_ke.....]L..!..#.w,.Re...o.........*.?.F......2~....X........8..t.L~V....i.5..M..0"..p.{.o7w..X...?M&...>$..#....#...VZwZ....?...Tj,..#.......X..X.U..4.=W..0".........ek.j.._.~..j.#..KW......bU.&..Tv.N..G8.@v+.g*./Z.3.KF.^..^..GX.@.*.o.2.....$.......8....je..J.....[f....,:..+..h
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):623
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.551860705919699
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7jqkSQs0Vozgnn0dil3kq5QNL9i7QdqIocPAxBGg9lLx0a:WfBsyKgnnW1E7QdQ7GSLT
                                                                                                                                                                                                                                                                                  MD5:188C70A05E95F10771F4EF27A302D3A2
                                                                                                                                                                                                                                                                                  SHA1:9A387244412261DE88793D90C38B1494770D76DA
                                                                                                                                                                                                                                                                                  SHA-256:F8342F1D1A3C1B0D62D2E77EAE01DAB341C8A99B4441397EDE1A3FBBBDC543C2
                                                                                                                                                                                                                                                                                  SHA-512:C18AA45D8570B40BC877B5222CFBA46E5027CAB7B1B0B73F0B68737356EA67E7F83ACD430394FCE4B3C62A7083ED6F036960B3CA9A1B66AAF4FA11FA7CA818EE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....bKGD.............$IDAT8...oK.a...7... ...@]i5\[.:r1W.j.mA9....#.f.B2....,..p./2!D.k.2..b..H'.[vw...s{.~p.....1..mv3q.y......!w.\.9....qM6..........F....:...`..3..e.4.F..b..BH..%..0.-^Q..q+...L.:;dG.^...C...w...lr...DvLS.4.N.=5g.3w.P3.E.|S..[.../..-..F.e.<..{.<.9n[..Sc.GD)~\..s.Z..?.P..#v..]3.uP..C..wb5.........o1...8.S.....#j....^.4.J..J*E._.&.J..../H...&..W.v.d.zp..9.(r.....>......V.]..z..uk+.#X..W.E...b>>....Ny..P..a.....Pv}..o..|....o...y`.Ov.[P...9..:*...).Lx..@....)..Y......xx&.U..A...Pu...}7.).L...%J/...s../l...<S....$..A..,...z.j.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 216 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4024
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.88675228701216
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:aJBpsHx7+h1SiBCLUTTBWB1c/R9Wu8YlXFdOXCRRqumX+h+TY:aBaxG1J02Ikg8XGr+h+TY
                                                                                                                                                                                                                                                                                  MD5:346D98136006E793AD9D7AFE262C8E54
                                                                                                                                                                                                                                                                                  SHA1:09551DD20E0D54B9895288D871288C8F988D1790
                                                                                                                                                                                                                                                                                  SHA-256:9253713EEE94595227A55B70E7A8256A5DE5D95C1D543AC5C35F8D01402F33F7
                                                                                                                                                                                                                                                                                  SHA-512:FFD5AC5F8EAD75D433BF74DA5B7C11253A5144D1953E43CD6074727E413BBE879E300E89B2029089ECDF87BF8FA71E15718A35D65EFDBAB354DAA16CF3C2A30F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a..............................".."..3..#..7.....&..).."..-..#../..$..0..5..&..)..-..3..8..1..9..8..3..<..)..:..:..3..5..:..?..:%.*5.7#.-&.5".;2.;..A..E..C..K*.E1.O+.E!.F&.K$.E%.H,.D(.K,.T5.O<.U6.I3.P4.Q6.\=.Y=.Q..5..9..=..;..?..A..A..A..I..E..K..H..S..[..]..E..J..F..J..N..Q..X..`..c..l..n..s%.L-.O!.Q#.S$.X/._&.Z(.[3.W1.Z3.\'.|4.b;.b=.i3.b9.b5.pI.LD.WG.VY.]G.bM.dQ.gZ.h].qd.ki.vt.wD._E.gF.hE.cF.hM.dL.mL.t@.gC.iI.nF.pL.uM.xI.xY.jT.sU.sX.pS.{X.vY.x[.~e.r`.sb..j.sj.z`.}i..p.z\.Z.\.].l.o.b.g.`.f.l.j.l.t.r.t.{.x.~.r.r.{.q.|...{.p.y.l.{............................................................................................................................................................!.......,...............H......nY....#J.H..D.j>%.... C.Dh...(Qv.5...0aj.I...8s....O.^b..J4f..H.*]...P.JM.%W.X......^qi.K.&.h.v-..G(p..K...x...[W......L.....+f...#K.L....'CY.Yk..C....N..DI.^..s.'.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):947
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.667673205238526
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iY7NyShgp2/SqqHYHBZvBb5NFx1Jbe4gui1FMnxUyMB97I2OeNPAhMo2M8r/:27cS+qfqsZbx5mAxUyMzjNPG8s+h
                                                                                                                                                                                                                                                                                  MD5:57233476776A88C02BACFD9F4D75C518
                                                                                                                                                                                                                                                                                  SHA1:5B3835000128D59462D4657DD7213A9453DBBBA8
                                                                                                                                                                                                                                                                                  SHA-256:4480FC218843C342BA3FEBD9196FF7ECBC9F805E9B381CABCD5053685495D84D
                                                                                                                                                                                                                                                                                  SHA-512:DFC34D5C293A29349BF1FD5B98B2B6D068F9A1531C72D8BCFF1ABCFA30F8CCF0324096CFF65D4E0B550B39D0203F982B78813930E89C1B3135DAD2D2A9941862
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....-tEXtSoftware.Created by fCoder Graphics Processor..._...,IDATx.VMh.A.~...z..Z..... m.bAj....z.."...<..P.*.......AD.*.m.&-"..D.J....I.Y3~.f%...6&~0.3.}....7?~*...u..|A.<.f.`..cq..clb..).^......r.....J...1F<.|@..g..hR...k.....4......f;..b..s/......B.^..4.. ..f..#.Q+.....t...!......".g....l.r.h*.8."(..v.:.........n1......K.."......43PS.G...?Q.H..E.a...x..lp.......yP..Fb..nC. ......X...w....v....b.^@.........i......./.@r.w.s.0./....\0..df.j....t..G"C,..V.#.?..=.>`..|...t..U...y(t.....Ph7l.l...i........T_.@.x.".&).H.|^./d.N.d.......q...,..M.M9.......Q._..c..bm..=.....l*u]..<.........^.b,.,....4..t<O..Xd.:...c$...[t._..-../..+.QJ.....W.g....l....J.]....J&c.w..y.^.b....).f...k.5...h.:=.af2O$....&.}...P..@...6..A.Jbw."...,i/.\..e...z...2....0.rUE.."...F.6..N..V.*.@..~. .R.U...1..uD..!@..'.l..\).!.. z.ET.R..P..H:...../.8..L=~.bq.4...3....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):30848
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986457073161421
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:LUCQONkarg5tjrGsLUbv0xM6/mm8qpbVqWgvjo74Chi1BOLxd6:GgmtjrG3cxMnubVqWgbBsn2
                                                                                                                                                                                                                                                                                  MD5:8E5701DFF85C56B1ABFAAA938E337241
                                                                                                                                                                                                                                                                                  SHA1:C82D1DC3D93ECE2290AB34A3BC8B6EDE8554CBA4
                                                                                                                                                                                                                                                                                  SHA-256:BF8765E50E893A6798D3985DA520B441DF1782A9D5AA3F750D7381D4664B3E1E
                                                                                                                                                                                                                                                                                  SHA-512:6CC11D3053B40A1F833DF31ACF3CA6274CAB2D9C0E00907ED6B0E8B2091474AE1BFC894BDAABE2404EEFE0A2F1AB93F39951EEC1F16DD8C16FDCF917F2FF3EE6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............M....?PLTE...................n.X..r.....%.......a.......T.............w.IDATx^.....0.E..J.[...[7.....;.W..Z:..V%.......7.4M.uo.F]g..dd.DFD.............K)E.Q.G1v....d."..,$.C.4..Z.3. .pD....uMc]gf.o..K.....Jy..Dl.M....L....E..n.b......m.D..LJ.B4..1K)K..&S].qL...RH.H.S]...m.d..m;..L_..Cd..!.}.2....zVS..4.[6..(...l.O..o.`...t.....\.,...._~....xa.L:.....s.~.*.|....C..gv...G-..(Y....?P.:...k..M..q...i.....Y.;z.g8.4....P.v..OX......*3G...h!._.}i)J}.B=jT....s.....b.Ay.8t!....u...3.......i..q..8.u.......G...`U....N.nS&-......D.h.?..R.M.14mC].W..+b. 3..u7_X.[...nY...:G..../..y3..#........:.>..cf.[0...%.w..6zf.|.*gN.FL....o2J,..#.$.Y1$.>..........$p.......G.<....8....;8E_.1..Pe...O1..:ct.3GV...~R9KY5.vI..U.Q.d..F..o.%...b....$/.7 .]]b.H...kv..YU.F.{........;.W./]yQ..t.......Y..WY]...i.YZ.]\_(U..k%..R.I..Q......W...I.....v.A|....q..a...t..-.d......TA.s..@...h.....]U..#G.1..".ME.)/..&...n^..p?V.......]5.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.944752378198088
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:XgggvmbYLjDZU+ADD1/kZDDDnQOYDDDTa1l7kXfhLXRNJiOYsbgggve3Mf:7QjmSeaDkbTYW3M
                                                                                                                                                                                                                                                                                  MD5:A64DD5C99EF26E27682DC0C6330B2B62
                                                                                                                                                                                                                                                                                  SHA1:248C8E1507179EF3980BFEA22A01E050B4E5ADB0
                                                                                                                                                                                                                                                                                  SHA-256:FBB03F23EE9CE03661C5354789585BB2085765F6E24704EBD34456FCC7BE3ACF
                                                                                                                                                                                                                                                                                  SHA-512:6EF6024E0B0FB2CAB2BB7D58B38C33868C9CE8005DE0A734872619BE0CBF746EA1351822F5C8114E431DD46123A36A6781DE92A5E5D56F7F66EF1C021ED19BAC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... .........................ZZZ....I......................................?...................I.............................................."...............................................................~............................""".............iii."""................8........................ttt.................yyy.................................................................................M........................wB..wB..\..........................555....................wB..wB..wB..wB..wB..wB....................o................i..wB..wB..wB..wB..wB..wB....................o.................M..wB..wB..wB..wB..wB..wB.................444...............|J..o..m..m..m..n..a................M.............l..yE....................................................................................................8...........................................................~...............I......................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.6319713685395625
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPVjnDspZAh85+llFClRllqfru3RAHYZdMhyHZbB6Nhj2c5/NvVDgup:6v/72Qh8olnClRllqf+/NMLzxNvVDp
                                                                                                                                                                                                                                                                                  MD5:505CAE82118175917352694F16B816BB
                                                                                                                                                                                                                                                                                  SHA1:381960DC9CB5A27814C1728B4B3E60B68E7560C3
                                                                                                                                                                                                                                                                                  SHA-256:F0457D7168F5AEAF1B65B62179BD10B709DBBC797D02B293714FFCF658824764
                                                                                                                                                                                                                                                                                  SHA-512:4D9A3E08B0591410461BE8FF5DB22E89EA32EC21F2D7C4F39F5452064F92DFD8C048E2A1AAAAA8DEB0E54ACF1A0A0304E5B528DF40206F4194C48CA3AAE2E7D0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bt*?.......4..@$`...P....@.`.1................y=......4.>.R ..&4..R].n.B.....y e@..Hu..l.....@.....f....H...4.m.....-... T...Z.fd...R....~ .x...Nt.......s.{.....!.....B......0...=.x:......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 212 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2817
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.717950642547893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:r4+ehvQ/ENn2wQyJ3sCL8ke7fTL377fJN2GpyLH7l2jmWeQ0rm/u1xvLlFkAS4k6:sy82ZY/uf33Pff2GMcjbeZTxTlFhS4k6
                                                                                                                                                                                                                                                                                  MD5:78AA6D9B37C2086655EAD9201C83E8C6
                                                                                                                                                                                                                                                                                  SHA1:64FC31A0E779852CA8937C9C6185F3B1EDC2660B
                                                                                                                                                                                                                                                                                  SHA-256:6D041D5B8120C802D3339B743D1F2A3D921247EE36239B60B07B70903D1AF3D8
                                                                                                                                                                                                                                                                                  SHA-512:0648FC4E68B2BE6B5D93BE9B695D7E8BC208763E172D6D372DB15B14AD5B2B2BAE4211FA56824B0F6ED19C9BE01D14A6C3BC063171635E7526FC4E3B8A662EB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......BBB...^..111[[[V..%%%+++!!!...GGG999ddd.................rrr...UUU.........Fz.........P..???.............Cx.......n....<<<...|||.................'''..........VVVk..G{...Dy....X..R.....PPP.....r..........tttOOO........DDD......f....c.................---.......Z...........yyy.........888.......z..~........Q..J}.K}.M.............\\\___p.....444......SSSmmmBw....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:66834CF9730111E4A311C44E9AAB2F29" xmpMM:DocumentID="xmp.did:66834CFA730111E4A311C44E9AAB2F29"> <xmpMM:Deri
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 212 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3056
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.757697389173694
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:7JoP3Zsa3/ENn2wSJ3lL8ke7fTL377fUnmWBUfHNBWJvsmFLqEjVryjoh4C:7JoP3ZsG82n/uf33PfUjUHfYEUhrWohj
                                                                                                                                                                                                                                                                                  MD5:F6B43E984587E62AE7A4A8D46ACF7637
                                                                                                                                                                                                                                                                                  SHA1:6BB5C0E9C672E3E5BC84EF87E4256F6967730803
                                                                                                                                                                                                                                                                                  SHA-256:9E719A52C5500E5F3E4E9FCF5DC9D318ABF94A2E6D8731F3BA77BE33D773DE63
                                                                                                                                                                                                                                                                                  SHA-512:67487CA4A9B1383DA9ECCC967613F734FBA20985883F7B65BED4074BCF8FA81CC2867537209AB7ED3980E2D3FFF38CDA2F8CBD29E903E0CB40996FC0B13B8147
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......BBB...^..111[[[V..%%%...+++GGG999!!!......dddUUU.........rrr...............Fz..........Cx......P..???........................n..|||...<<<...................mmmDy.......G{...z..R....c.....PPP...444.............OOODDD...X.......tttf......................---..........Z..'''......888k..yyy...M...........~.....Q..J}.K}.VVV..........\\\___p..r...........SSS...Bw....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:7CD66EF49A7511E4AE2CD368775B7975" xmpMM:DocumentID="xmp.did:7CD66EF59A7511E4AE2CD368775B7975"> <xmpMM:Deri
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 212 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2580
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.627970460449893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:j/ENn2wFoJ3hL8m6jVSoh/cFRQ/1dGdEYkGj1JZVE:T82/DnAEFm1dGdEMrM
                                                                                                                                                                                                                                                                                  MD5:1CA1A772E981F6241A748A051FF8A864
                                                                                                                                                                                                                                                                                  SHA1:18921DCCC04A91BE8DC5F0F0185A469E1817D279
                                                                                                                                                                                                                                                                                  SHA-256:B509BCD2818D2CDDB0C0CA799BA7E3800B183C8168402CF832F31C9970A2089E
                                                                                                                                                                                                                                                                                  SHA-512:7A768D86886E06A59B84DF911B958A5BC596DCB2F3881E500C86D9B2F71FDB291614F61E5159D20B76A0DB13A29A39319A4973BC8C75709DA82977FC3FF734CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............UUU.........rrr...999...GGG...ddd...W.......l..............!!!...H{.+++...........Bw....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:34882E44927B11E4A007A2CAEE80A50C" xmpMM:DocumentID="xmp.did:34882E45927B11E4A007A2CAEE80A50C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E478336B927111E4A007A2CAEE80A50C" stRef:documentID="xmp.did:E478336C927111E4A007A2CAEE80A50C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 212 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2747
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.711664496183671
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Jxv+oq/ENn2werZJ3esHdL8ke7fTL377f7aJr8rPI2/2VHesKlkAEAJXeW7:Jdy82h9/uf33Pf7at8rI2UJKt9XeW
                                                                                                                                                                                                                                                                                  MD5:9533D4266D5242292C2715854719ED4A
                                                                                                                                                                                                                                                                                  SHA1:E4E3A183EC46EC83E7681E840BE08A73B9B95B90
                                                                                                                                                                                                                                                                                  SHA-256:A6010CBA295212A305FE24885E3A75795EF03A57E2E9D0D9D1A60B6C34BE5DCF
                                                                                                                                                                                                                                                                                  SHA-512:5F05F923BCC2C20D2DAD6AA3E03E32CF9B85CC050BBBF8C21C52D2600912DB276D8F0A4647C9DB5ADC9C5CA9175F6395A768E9188A639EF2CFCBED3A820FF68D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......BBB...^..111[[[V..%%%...!!!+++GGG...UUU...999ddd.................rrr.....Fz.........P..........n..???..............|||<<<............Cx..........PPPr...........tttG{.'''...k..Dy........R...........OOO...............X..mmm...DDD...f................---................Z.......VVV...yyy................~..888c....Q..J}.K}.M.............\\\___p..z..444......SSSBw....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:8B9FAFE89A7411E4AE2CD368775B7975" xmpMM:DocumentID="xmp.did:8B9FAFE99A7411E4AE2CD368775B7975"> <xmpMM:Deri
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):680
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.567571173107181
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iQ2TTEU7NaP/AzcV90AlQJXv1xJMv/W0ckbZemIF9:LT17sAzmGmYLyG+bZemU
                                                                                                                                                                                                                                                                                  MD5:05CDE36DE2B2E94D3322FBA16554FDE5
                                                                                                                                                                                                                                                                                  SHA1:F0E32D221684821669CAC6A8523F93C116E40B50
                                                                                                                                                                                                                                                                                  SHA-256:AE05465BFBCD33620690011C9D65E976AD4A5A5BEA10BF5770922ED565262EE9
                                                                                                                                                                                                                                                                                  SHA-512:D61722923E86B684AE47FFD6B6FA22DB82828D0B8C20335BC638E90BF49F0FA9CB94838C646365EE1FA22D67D8A30748DAB91AC55D0E171D4A6B7FA6A7202C6E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB........bIDATX..V.k.A...DSD..twil..,.6.`ea.V.,.,/.D.R.H.P.. ....`...AL..Bb.....B.E....y~#.Yogf.nG,\8f....o.=.....$.yH.++3...w!f..=.<.....(...~u.d.$..<..U.4.....n.......Q..P...\3.X.w.t..3~....M.E...H...~.s^-.L......bZP...)...U....nL...D$...]...:..#F...4.V..'.0NO....Z.....f4......li"F7>tA...m...r9.0.s.......\...E.....L\{q.2./...9......O...X....kl......O.......U..T c..E...|j.}D...E..a..[....U.d....3.h.Z..%#..fF.dZ..O.u...b.?\z.....z.....s...f......^......XF.....ym.xhG.?......J...y......a...]r;;..M.V....I.&W...h4.m..m.v.....\eS.a.Y.k....@V..a.L..M+ ..y.|?..a?.:.........r....(.8..4...F...M.Oz..*.W<.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 256, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6691
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.807939787558156
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:vtAe76E9zP24e9XfR2y9vg+EHxoKIwq/fR:Wm9bre9NZo7B2fR
                                                                                                                                                                                                                                                                                  MD5:B3B6BA098277ECA6B01E5F9A47149CB1
                                                                                                                                                                                                                                                                                  SHA1:B4E68D3E6418FE5CC6BF7D6113E99361376C0BE9
                                                                                                                                                                                                                                                                                  SHA-256:C261E83F39019B6182BE6761F63351B00FDB566539103E4181EA28BB586C7095
                                                                                                                                                                                                                                                                                  SHA-512:65FFDA596CBBE53D8C2631C2E6762EE6675A76B05796BB653217632385AE60463A521BFE307B13E48D9E2E87D177B34BB3DA6B1D222E854D4D3F945A0CED7DCB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Is*.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7CD66EF99A7511E4AE2CD368775B7975" xmpMM:InstanceID="xmp.iid:7CD66EF89A7511E4AE2CD368775B7975" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:66834CFD730111E4A311C44E9AAB2F29" stRef:documentID="xmp.did:66834CFE730111E4A311C44E9AAB2F29"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k_.^....IDATx.......~..?....W.(...........e.....j.MX.......?..x.(K..?Z.5.?. i.^...7..[.^.%.Isk\B...n.WEd..|.q...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 256, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6044
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.768800598352137
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:r822Cs1+pd6KdnkmN81n5HXKDkhrhQJzQz7xUTZTr8u9FaVVmstmjlQtxMs5u1HK:2NK7dFN65HNhGlQBUTZTrJ9EDfmjSFco
                                                                                                                                                                                                                                                                                  MD5:2D0A37BB716F9AD9FB916EB8B08D34C4
                                                                                                                                                                                                                                                                                  SHA1:48658FB5F716478BCFA239BA635589184EDC33CF
                                                                                                                                                                                                                                                                                  SHA-256:A08D93FEF42579EBF000B3496AE50837BA14024FD07DF04304534DE480C72A1C
                                                                                                                                                                                                                                                                                  SHA-512:15216319722CD68B7E0018CFD360A3EF3BA512A0686646677B51F4926EE8290F984E72FDD5A815DC5FDFC7170E8D9B2F207413574C96C7189291140475FE959B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Is*.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:66834CFD730111E4A311C44E9AAB2F29" xmpMM:DocumentID="xmp.did:66834CFE730111E4A311C44E9AAB2F29"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:66834CFB730111E4A311C44E9AAB2F29" stRef:documentID="xmp.did:66834CFC730111E4A311C44E9AAB2F29"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>G.......IDATx...[l]U~.....v......N.$....ACJ..M R..&n.T.H./.Vq^...H.C...$..0R..r.8Q......C...T.M.A..b.X.@../.....}.>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 256, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6228
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.77761123037444
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:rkd7rVtfLj2uJLg1O+RMaN3AQiVH282n/Pu8Kd9OSITZTkErQUmzwegobNurqF5J:Mv2uJLgZR/sd2/G8K6SI6v5MbCFL7f
                                                                                                                                                                                                                                                                                  MD5:BAC8FC473E2E67347BFC8BF6330DCF11
                                                                                                                                                                                                                                                                                  SHA1:0405F73B25695B0ED6D30B8D94B6C4D273191EAC
                                                                                                                                                                                                                                                                                  SHA-256:8CB6033DC51FD202C6F7FAAAE498B521439E8629427AC9CB18DBBEAF55F4894B
                                                                                                                                                                                                                                                                                  SHA-512:D5468B6BA48D906FA46B46DC8DC4B4FE7621B8701155BCA0DEDB30FB632737116F6487EBC8495639415D4EF39385F906A16B063C6E833FCB860696F2073E6947
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Is*.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E478336A927111E4A007A2CAEE80A50C" xmpMM:InstanceID="xmp.iid:E4783369927111E4A007A2CAEE80A50C" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:66834CFD730111E4A311C44E9AAB2F29" stRef:documentID="xmp.did:66834CFE730111E4A311C44E9AAB2F29"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>*..:....IDATx...kl.e~.q_..}b.@....$@.%.C..6...*.4q[P.RH.Z.~.w$..}.8../.$ .J.Z.[... .[.,DA[.."..%.$..\._.y4.9.3s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 256, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5735
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.747837875016162
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:rk87EARN+4EcJCRsfyXAlL/WU5TKn0UjnRQUHjGrVgxEgFSojofGDP9/NsDzGUUp:AARNJkRWJ5NS0UJHjYgxvzDP1NsX9UkW
                                                                                                                                                                                                                                                                                  MD5:F939B0D1DE37EC7005433EC0D81802FE
                                                                                                                                                                                                                                                                                  SHA1:D0A406984A9052154E8C4CDB4E9107F640739EA1
                                                                                                                                                                                                                                                                                  SHA-256:30479598C57041FA97D7A991173F89009CBF8B7317AA042267D1EB66F9871179
                                                                                                                                                                                                                                                                                  SHA-512:18A2F7DDFEC9BDA2945E3AA5DB3FA73D4209BFEA95A0DC588180C3B41603DBB627640D9022C9C312B980C36461804FDC345FE7B568A26747BDEEBFC6BAB53CF5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Is*.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8B9FAFE59A7411E4AE2CD368775B7975" xmpMM:InstanceID="xmp.iid:8B9FAFE49A7411E4AE2CD368775B7975" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:66834CFD730111E4A311C44E9AAB2F29" stRef:documentID="xmp.did:66834CFE730111E4A311C44E9AAB2F29"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?><Y......IDATx...[l....q......c......p......K.....4.6Q.H..B..x.[@..<..<...K.J....4..%..M..pS*U!.D..Q...?.W.&3.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):763
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.591739497379402
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7m/6Ts/xxg4SC9Objz1BFwXTkq0vliQ2AIu4Foi5joE7JZZpi012LRZbZxA66:b/6D4SW23S4qM4VHh5BRpi01kR5jo/
                                                                                                                                                                                                                                                                                  MD5:053A532C897613E5CC94CC220D8392A2
                                                                                                                                                                                                                                                                                  SHA1:29DCB92371CED899929679B0EDE8D0B28354CCDD
                                                                                                                                                                                                                                                                                  SHA-256:6E2254CDF9E9DF2C5166884E1C42C54DE9A09CC84AB015E9251955B04046CA11
                                                                                                                                                                                                                                                                                  SHA-512:99043B2F9A1250FB2EEADFDC542C64E4C84ADF7C8D2EF6A7B37C088BFEB6C9E3E8E853610AEED45002A457B87D55EC22B8A4FE38A32018251CE83876122A371A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.}SMHTQ...79.;...H.._G...V..@i..j.J.."(..."j.6.B...H. .8..9...c.SB:?......F....0.w.w.....25v......Z.X0.D.\. .......Y................M..j..+0D....Vn...Z..^l.5(Fl.hf...$...D9.+.......P.../8..u..N....[Dlq..O. ..0.+..$>..P....M.;.MX..........N5............B.y4.2.0\...E*.R.C!W.ZI.E.."..1>.O......O....o6PV,.,.0e..i.....F..^....^M.m{U<P.X eJ.9.....Y\.m.DKX..|.8.u.;.!._{..F*-..N!>!..l...K.F?~x.^...8.......h>c"9......(.......fu.DW...s.M{W.......$1..H.wB.".........."$....5..S........J.hN.....R..0M3...?R.......U6.s....X.q.z...b..Z.(.....O.W..Q............u^.kw.....D.c. .=........".....\..a_.....iY.F.C.Ap6...ha..9'[..t.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9662
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.18879013187782
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:CrNBAzWxZroGeS1LId44444447O444U440uUBUeJ2fkVb3kE:CrNBAzWxNe2Id44444447O444U440uUX
                                                                                                                                                                                                                                                                                  MD5:037DCB9F2D8C769D7B9E362FEDD36E84
                                                                                                                                                                                                                                                                                  SHA1:8019DA23ADF7B4BAA2B4A0E615B9167F8D2AA984
                                                                                                                                                                                                                                                                                  SHA-256:AC03C5B69FFE00E7937EFA6917D2A4212DDB2F6E911AEBA54461FE8C59DE53F2
                                                                                                                                                                                                                                                                                  SHA-512:C219B4C9C8077FE028FE863046F528EF389953878EC111F8CB9B00AAEF74EFC0EC428C930BDC5298BD5439AFAC81DE5C9EC09C57A659F7E8BA263E509DAED718
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......00.... ..%......(...0...`..... ......$.........................................................................................<...p...........................................s...9...............................................................................................................................*...t...................................................................t...).........................................................................................................../...........................................................................................2...................................................................................................................................................................................................}...................................................................................=...................................................................................................................=..............
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):493
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.328712417645042
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7m/6Ts/2oiN+i5/V9v5sUG2NJ+RGHcQpgo+Ue1:b/6xN+i5jv5sUG2z+UcQNE
                                                                                                                                                                                                                                                                                  MD5:E52B9F8824EE78C44FFFF5CD420F4B51
                                                                                                                                                                                                                                                                                  SHA1:56A1A296D4D1B8B3A4503DBF55164902CE71FCE8
                                                                                                                                                                                                                                                                                  SHA-256:C95BB9CAE25CBD9E0CBE8C1D1F81CFCBDBC1E31295DFB34680BA84F4C089202B
                                                                                                                                                                                                                                                                                  SHA-512:334FC739E8E676306D74C1DEED831744A6ABF7D860F2F54AD4FCD2CA711B41902016E1AD3853CE10489B68009072B31F6CA28E85B9C167F3B1FEA7F500DF7B56
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..S.N.A..f......;.iM,.1vP...........&.Z`..t.4Z.H"..1v.;...8..0.fn.......a1)..2........NDQ..^z....&..:.W...qc.'...x0.Z.R......%%.....`Z..N.A.{.....pw..V...u9.H....+........../..q...z6.)*...ij.p.........,3.....[..4.c.]0...g....>..a.J.\K....$....1.z.!0.rB`d.#.n.*$.2..2.A..2...S..k.D.9G...V..4.f..oK|o'`U.....whJ.4H3...".e..H^....(.W..i......,; ...^E.}..H_.....rz...s..%......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):485
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.314836596907698
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7m/6Ts/VkfSjYCEFiKZbKO6W/wu+lKpc/D9VdO:b/6qkf+YCq3sWYu+lKp8D9HO
                                                                                                                                                                                                                                                                                  MD5:2B5C888E83B346362F0C553B5E969E01
                                                                                                                                                                                                                                                                                  SHA1:1E71D2D1BA1A168AE4296DE9056E785AD5EB2F65
                                                                                                                                                                                                                                                                                  SHA-256:F6C211285E5142B7FF4764E125D76929280821B879DA0731C0DCA0F68ED8D265
                                                                                                                                                                                                                                                                                  SHA-512:B52F32F3441581EB23C499A51D17225709D763E04B1B2447BE99AC7EEDD19C21468739FC2E0658998F0B68841570120233E440B9116B8E8698628B396EE582C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a....zIDATx..S=O.A.}3hg.%.$W.Yh...X....hi.....L.....-.....@"..1vp;.......ln3;o.......Q..W!..... }...T...`0.O......\KH.X....}..4.'..Yv..."..#..f...T?.g.T9..'T_...Y.Gs.....-u.....[..6!4}.b$...{.........v.k\c..n%..'....}v..j...|YBU..B..C..'..Ml.h|X...n?z........S?".........#...;.Kf.......c.Al.....AU..V.W{.........1...N....9...N<]e.QC..!.|&.$X(MW{......I......g......^`V......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 17x16, 32 bits/pixel, 33x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5750
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.3033159482569365
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:ErelattlSx7HQyQzOhxWLn/gFx6VVG0GG8efv1olaLLDGdKo9SpxeHGzr31+o6sd:EilaV67H9PDyg9sala25HAn/t
                                                                                                                                                                                                                                                                                  MD5:A6F6261DE61D910E0B828040414CEE02
                                                                                                                                                                                                                                                                                  SHA1:D9DF5043D0405B3F5DDAACB74DB36623DD3969DC
                                                                                                                                                                                                                                                                                  SHA-256:6BB91F1D74389B18BCE6E71772E4C5573648C1A4823338193F700AFDF8216BE5
                                                                                                                                                                                                                                                                                  SHA-512:20CB7B646C160C942E379C6E7A1A8981A09F520361C0205052C1D66E2FDB76333FFAAF0CA1DFC779754F0E844B9946900FBD5690D01869E1607ABC1FDA6DFFAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .....&...! .... .........(....... ..... .....@................................... @. .@.`.@...?...?...?...@...@.P.................................@.`.?...?...?...?...?...?...?...?...?.. @. .....................@...?...?...?...?...?...?...?...?...?...?...?.. @. .............@.@.?...?..+K...........?...?...........?...?...?...?.. @. .........?...?...?...?..........r....?...........?...?...?...?...@.......@.@.?...?...?...?...?..........:W...........?...?...?...?...?.......@...?...?...?...?...?..r....................?...?...?...?...?.. @.0.@...?...?...?...?..d{..........:W...........?...?...?...?...?...@.P.@...?...?...?...?..........+K...?...........?...?...?...?...?...@.`.@...?...?...?..+K...........?...?...........?...?...?...?...?.. @.0.@.@.?...?...?...?...........?...?...........?...?...?...?...?...........?...?...?...?...........................?...?...?...?...@...........@.P.?...?...?...?..Vo...................?...?...?...?.. @...............>...?...?...?...?...?...?...?
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 17x16, 32 bits/pixel, 33x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5750
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.291530905825404
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:ErS2F23UwohFNdrQoZuxqXtXLVmA0GNCyy12fnbk0dXIot770yBS4HvVqOaqydFI:Eb236FNdk4hFRty50yyVwdF2zmFTot
                                                                                                                                                                                                                                                                                  MD5:9A8E7083F4328B3A62ADF0A3A8E009AE
                                                                                                                                                                                                                                                                                  SHA1:B6EE7AFEBE1574529F8C45F0FA2289FAE12C2C76
                                                                                                                                                                                                                                                                                  SHA-256:FF1FEAC3958B031E1AC44E2F7899FCF5D16B8DF8F98BB145525EA573B0A23382
                                                                                                                                                                                                                                                                                  SHA-512:BD539E934D81BBEC75D24E35A1ED3A70974DF0100A846416737B15169B0F4652F8A2BEC3F14447A615214C4508A866C58EC5EA7131D8846E4C5448DD86F652D8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .....&...! .... .........(....... ..... .....@................................... @. .@...@...?...?...@...@...@.@.................................@...?...?...?...?...?...?...?...?...@.. @. .....................@...?...?...?...?..Vo..r....?...?...?...?...?.. @. .............@.p.?...?...?...?...?...........?...?...?...?...?...?.......... @...?...?...?...?...?...?...........?...?...?...?...?...?...@.`.....@.p.?...?...?...?...?...?...........?...?...?...?...?...?...@.......@...?...?...?...?...?..9W...........?...?...?...?...?...?...?.......@...?...?...?...?...?..........d{..:W..+K...?...?...?...?...?.. @. .?...?...?...?...?..+K..........Vo...........?...?...?...?...?.. @. .@...?...?...?...?..........Vo...?...........?...?...?...?...?.. @...@.`.?...?...?..+K...........?...?..r.......r....?...?...?...?...... @. .?...?...?..........r....?...?...?...........?...?...?...@.`.........>...?...?..........+K...?...?...?..........:W...?...?...................>...?...?...?...?...?...?...?
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 216 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4037
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.878193299536558
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:qz6Ih7lGcPpcuCd+kMuoK3x5UfyTEmb4d4NmUl25uwn:qhJpWd+QoK3xZbFj2N
                                                                                                                                                                                                                                                                                  MD5:CDF6E36EC1CEDEDB4A075A6D487173D6
                                                                                                                                                                                                                                                                                  SHA1:88BA18186C0593C948C607AE8520AC6FA70B4ACA
                                                                                                                                                                                                                                                                                  SHA-256:4E6237574547FF380B4F1EDB192141C535B7E6AED9C3EB884ED07CCBB750A580
                                                                                                                                                                                                                                                                                  SHA-512:B0F62D89D5BB7B520B36489F81C7B7FB7AF64E8621AE67BC8B430022BFDDACAAF475B702885BAC974E6F52FAAEFEE1BC2F2326CD7C0D3B38BA8259DAB9A617CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......EDB.iAC.6.......5..Nzz.............................................................!.......,............&.di.h..l.p,..u..m7..9....jH..biV6...qqD..v.T..o..4........n....)..."QY....u..,...S.yS.(D.......3..........R.._...$.........................M..............d..LOO..b"............S.K.....y...~............H. ..^.%\...A..#J..k....-A..j.........".....upp....g`..H..~.}I ...."H..O.?.E.M..(.'.........p.@..U.NZ......5.*....qp....an..q.:. .@=.[.:..u...N.F8.A...D.1..V../c9.u+B....6{.m..g;>.[k.....`...eO...4...*.-...y{x.@..P...JT...0H.ZWwP.wu.........E +..U...U.U,...........U..wM..,...&[.WU`.XK...8.lPW.L}4.M#4q..Vd...p.Yj..g.C.E....Y..5........a.L`.R.nHP1...../.....#Tt...A.....PM..L.....,......xWX.`@..B...-.....w.Y.~......P.....pA=...g..]f...@..a.(H'.....0....T.i........Q...4...L.Q"..Y........*...IQ..p..v.=Ia..J......*J.(......kMlZH....f.w...]..r....p....P.+..r.F$xx-E.A.M..i.a.L.....}.ic.....(.@.......JkN<.Db..N..w.DOs.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 216x132, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3622
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.776158206725277
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:ab7Eljlmgxp8bAet/GgTt3mFe+jL2ascQrcc:IVgxpmAG/BTt3ke+jL2AwD
                                                                                                                                                                                                                                                                                  MD5:147521D68800116AEC49E669B9BB2824
                                                                                                                                                                                                                                                                                  SHA1:98141EF5F763FEF5DBA439CB9FD2CA8DE684B0B6
                                                                                                                                                                                                                                                                                  SHA-256:D2C7D10783B45149782FA0506115CAA800C3AB0069846691647427C230647F86
                                                                                                                                                                                                                                                                                  SHA-512:ECC8100B8D92B0A6C6275A65B8DBB99CB1D350B9067A0F08D1824A1FFCBA183D44585F5AA5BF62A9FD801826A41E867E392ED6551FD747DAAB605A9A7C15DA89
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........63M..F.n&99.d}8.....l.L....q.Z>.|./......7}:t.....1.3.....?N...j.h.m. FO.R;.R.Kc..P..0?..z.;...([.S..A........}.v..`.x.....m1.m..m..i\.n.Z.r5..3J..9n.Jo.[.}.~?....b.@2(.I.....&.E..QE..QE..QE..QE.....4.2.I.%@{...../....C`....Qr.M........L.!\....o.Y..Z.U`y...?.6....Y.1W..i..L.>.9.......\q..s.VG.&..../.+gL.c.,..H...eNQWhji.M.E[...1..F...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):850
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.52188556939676
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:QHP3pJc5l61bWThjVi1FY3hkOmTzTF9Toc+yM5fXf+PsQx3:iclwqThCe67hKtXmPt3
                                                                                                                                                                                                                                                                                  MD5:D590A318360C608704610F973A998C84
                                                                                                                                                                                                                                                                                  SHA1:F2515A4C72C3CE6B04673FB95DA420F624D66461
                                                                                                                                                                                                                                                                                  SHA-256:069168F466513821AC5A362EF14184EC67D8A12FAF6A734C7C5D46FF1913B892
                                                                                                                                                                                                                                                                                  SHA-512:EE3AA2413A660B929EED9BD0280A95C9B3993C7095C673866AFC6EFA483FE9EF55DEFF72333F09F42D307158E60A339A5FAA0105B69C431B5BC75C31F9339790
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq.....IDATx.....&I....;..7]g.m..Stvp..ft..m....M........U.vu.9.........u!.... ....G.j...'l[.w.B+=Pc....T.C......=B..z@...:....z0......a...A.i..{)..M...-....5K*......!..wL.:./.....!.".......Q..h.......h..y.`e.Co..P8.M....G....19....L.,.pd*.2...Y. ...ww..8...S......4@..R.......r.}n. ^a.......Z..M....R..p.u.....e.....3 .*...7({...B.s...L..;...W.....JaJb..c. .-....m....<.3.2....J.......1<.....G...G.\.8t...S...`. LP..?*.b....... .........P.ss.GK.3.0.0.0v^.^.tavL.... ...W. ,......[.hm.wX.*.>.....q.....P...).3.Z.X..l.K.c....@M.V.;....SyfW/..5v|.`.@..7..@f..+....Y. .H.~..(.3..g.....,@.P.8.,.... .....Y..@:V...Xt$. .\@...,...Rr..........aQ..;..K....Ze....$....+......"...h.L>z........a./LK...y....h....5.I...C*.....!f...Ie....$@....P.6.,...p.2.-...x..^%j..p\...z...8.v)."..-.`....zY.7.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):826
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.646630706426037
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/73khKBFTVOFY7OqqkoJ/R7epLZBAdrYk+HDQgufU98+Ng724pdWqqGpLKHqsq:L3FYyk7FBqUk+UgxBKSYUjGh6ViW1S
                                                                                                                                                                                                                                                                                  MD5:383D2FD8245FBC0F140B5542DA2A18AF
                                                                                                                                                                                                                                                                                  SHA1:28A8A2F4408AC68DD066772117B6B26616F3393F
                                                                                                                                                                                                                                                                                  SHA-256:3CCC0C1110585F8491F451510DF5151A0209C4C9C33F0C29368AD10CC901603A
                                                                                                                                                                                                                                                                                  SHA-512:2ABE5B504A52C79F2CEDA977796FD6E06CE0238FD2533B5D23ABABB9BF0BB790BCE74BE3E4A5A3707E044CFDE6BBF7F673A37A49B1C530ABF65DF1E36232F3AC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq.....IDATx.....H....m.o.QZ.m.m.m...A.~.......R.4.=.........=../..'T.r."bf......@...Lf.:.O........3C..z#..o..c..........y.>.'O...$KyC. 3...B.`R......(D=.......'L.a23..wQ...k...z.<.V...."....`%z..XU7...9..NP5.....e w|%..8...?^....D....|D'(..E....R....L.QUA.....j.":..D...w..6..w.......2.p...._..D...w..!...T.....V...........u.~..pw;....&kSF.V....!...fd..)7~.......x.C...mT..2.)gRf.X..Hy...L.QMX.2s*L.d*;0/Ik.......M3......S;...}(......~.&@....g.....f.;.....k0.^...E.....v....@..@.6...l..,w..cn.h..J..By4...,.$.=.....10*.k.|T.ef.....96...*.......9G[:.....BG.s4@8.zcX..W.....b2.. sl.,.p....S..K".y..myE@.......-.x...T.:gyE.n..."...<d...X...........x...<......k.+.7.....a.[...nyE.O.Gd.D.....7.]a............S..^....... @....... @......8J..e...=....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 455x256, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15843
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.871809428238768
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:XJ9H3UgBY5QpDWZoc94ukwZ8UI9wujvkJL:XJWn5SWNVnI2/t
                                                                                                                                                                                                                                                                                  MD5:AF80A936C10E18DE168538A0722D6319
                                                                                                                                                                                                                                                                                  SHA1:9B1C84A1CF7330A698C89B9D7F33B17B4BA35536
                                                                                                                                                                                                                                                                                  SHA-256:2435C0376FCA765B21D43E897F4BAA52DAA0958A7015D04103488C606C99D1D3
                                                                                                                                                                                                                                                                                  SHA-512:9A1325C8CE05806E5C161A4CF47239F62BAAD8F79650FBD713E74928FCE8171CED10BA7F24FAC46C548E1DBF3F64106270CB25CA88C836C870107F5DC1F97879
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{...yG........7s...t>.H...X...T.....I......_..Z.o$s.le..n9..0x..7.WR.v..g.0>o-.3.{~}......s*-F.....nQ.........]OT3".2..s....=...E.e.,..cS.pl.q..d.~8....MF.#R..HU....'..w....k.S.]......X.....|.u.J...K'.=.9F...x.kK.|FK.......3....B......gh.89a...R(.O..b.Oq..5..&....q.x.Vzj....c..O...u.q...._B.Y..T..K.8..z.)...W....)..._c.RN.T7....z..,.k)#.8*p....#..S...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 455x256, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11817
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.81313235703091
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:XZKNyrQyKTQ6oaEIIBXSulZqXHleV2K40gaaUaiI0L81Wuq9wkvT7:X1rTKT0arIBiulZs3d10L8x47
                                                                                                                                                                                                                                                                                  MD5:05C6C4635D9BADF1894E32363F1D7837
                                                                                                                                                                                                                                                                                  SHA1:BAB578C86F8196C8D6CAD36BE59A79B91AA0989C
                                                                                                                                                                                                                                                                                  SHA-256:5F421F8AC7EB7B8E1743C897738D51796608A4CE0DB48F86CD4008C7B27DF5BC
                                                                                                                                                                                                                                                                                  SHA-512:4F8208B881E193B8EE8257041465940EA3E7B0D3D07A313B12E5931692809BF70126A4F7CA271E77149BD7B25B7FC7651295DC9F7F6875F659D926472527E8FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....!u0.o...".....J.5.Sx&....M.?.....m_......V.i-.q}.y....rZ.JJ..&..9...9u....o..!...?............>u.9_s.....O..J...[..9.g.ja.^.....Kc.......~..m_......Q..+.c.7W1........^.......Q...?*.+..g.......a....c..F.j...n.?*.#.h9=:.....G.F.....\f..k.hO.[.!..W..=3.HN....K....#1..1..9..7...G.F......X."......?....=.7qO..Z..e..8..~......d..~.......W....s.5......+n.M
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 65 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1321
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.736182042899741
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:pzbHtiSU0WoYbKcKKYC0XI3VgkYYydYEHeZ7c9mvP0:p4S9WoYNKuCItydP+OovP0
                                                                                                                                                                                                                                                                                  MD5:AE88EFB0A3F1E74F8CB2CCCCFB1103B2
                                                                                                                                                                                                                                                                                  SHA1:52991757085C2789CD315C91414A0B0E5F932575
                                                                                                                                                                                                                                                                                  SHA-256:83C7AB82F9F3E1CA7319DEDA0FD07047A4F37EA43BE030340C516210F820DECA
                                                                                                                                                                                                                                                                                  SHA-512:A08CDFF122808512800CEF646CBB0380B9CF91FBDBB1DD7D6E7FB01279CC44CC39818DFED1DEEB8A0EB770AA9015EE75AE882B0023F4EC9AE90605C13B289A87
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...A..........1q....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG.}..c..=g2.ZyY3..Q.?..#/Ky.e.i....i.?Fj.PB.#....-.4y.0i..m.f..s...k.s.?.#u.>=.....>........3Tj....`5l.....k.W.9.,>....`k....NLQ..X.....a..[.....(T.....I..Q.{#.....!P.0."xw...!.".G.7)B..E.a...W...*8.........4.y..\..P.Hx.V.Cp..:...N3j5...;N...|.V.s.w.Y..(R.a.".^!..#py3j5...T.B.@..\....g(..+.E}....Z..........Q.S.Y....(.Q.].7.....{..?b\...|......Z..*J.!...Ao.Fh_...........:..t^.B...m...A.p..\.B?..2.3Ao+..:..v....:.k.....K....=o.....l.3..G.+`..l.*..!.n!<.zo6.V^..A.j.P..`k.x1.Z...6.^...XY....x%.......d3.-..@oY3..@..f...E...@RG.....S6I.z!...kz....*-.'u....O.U..T..z..t.....$.2.....p.@_fj......].n..b.+.^.!\...7.Vu.....n.......tQ...|...z.].:.......~k...s\..O..<..O4.Vu..B..1x.?.X...........r..1.(..(x#4....Z.mN..E....(....rM..r...i..a...(.'.(........_vwu..C._...T.pFl...Z...U.(oD.......q=...,.!.lv.oFc..A...?...O.=Y..U.8/..<`
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 65 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1543
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.781604764389567
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:pM993StiCe8I7T2mTlYfk6N9lBxzKPoHV3n5OCbTzILb4IVZB5tp/53:p8w285mTqfT9dzKKV39b4fF75tr
                                                                                                                                                                                                                                                                                  MD5:4F221ED0446842F6EE50F54A20D7C65E
                                                                                                                                                                                                                                                                                  SHA1:44597EB4D6CCE341007EB805652CA90EB1BA8F2A
                                                                                                                                                                                                                                                                                  SHA-256:9F438FAB2782B377F1032A94A6A4309FF9B0B63AAD75760E93017A87571109B2
                                                                                                                                                                                                                                                                                  SHA-512:4B759886FA0D8A37E5D5C5450E7DEA4D32A97828D44F60B204ED9A4A11FD5B71666B8385D0AF5BA0320FC2D391A33B0A71744D98C158D45BEBDF7640CB170F74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...A..........1q....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.100.r....vIDATXG.i.]S....[..C..P1$f....5..C.R...!(M.5. ..."..Bb..(.".?....JP..s=...u...:..?x.'........O..jmQ....#....K..1.Q..V.Y..o..M..0.J.....ZX....t...c...ZLhZ..".9.].?...v.&......n]<......%.R.(.].?......TK.|....g....:.MI...F.K.~....O.\..'.!>o.N..C.-...Rp..%.!>......Nv..-...........Y..~.'..;.N.].{%o X ._.h...p...{C#p.h.........p...O.C...0.l..FG....j.._..a....n..E.....V.Rx..B..`.<.7.......a{h...1,.U.'x......y...+...........F....\..w. z.........S3..xS'n.... '@..@_~.y.w...\.?.......I^k...'.X..o.v.2.".....#4.+.....4.o..H....`..OM......So.dhV|.[C(..Sp..R..OZ.C...X...8....A?.B.x..o..q",...-....`.{...l...5..U....0xb.E.+..A,]... Lk|jj<.2B...D.r.$.]..}..@......|..}..=W. ..\.WC.h9........>.......H........jU.h@BUA..z...;...=..2......Kp.;B.h5.....S.\..x.../8....!.O..[....BeA...^..d>..y.k....|X..r...i.l...]>.v...K........l@.fid*.B$6=.......".8
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.375168736021515
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:XgggvvUvurzleAAAAAsmeAAAAAvZ5uUAavUc4+nxYEuB8rr32Ydbgggve3Mf:NvQsrmiYn3M
                                                                                                                                                                                                                                                                                  MD5:0EBF06E1CF88FD5492A2B2A0AB45A740
                                                                                                                                                                                                                                                                                  SHA1:251B22BC731B85797531DC00379133F7F8899ED4
                                                                                                                                                                                                                                                                                  SHA-256:BD8432DBD2EF37F34E0521112A7A1B73C4E69BB0FAC4AFFD0A47A3CF5350264D
                                                                                                                                                                                                                                                                                  SHA-512:DDBC47A590F68417FF660E87F001887C7CE022D7A61304C8EB2430D78DAB790D0EE7266DA9CCB43366BBF798FA272ABAB929D8067C05AD173CD777BD975633FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... .........................ZZZ....I......................................?...................I.............................................."...............................................................~...................................................................8................................................................................................................................M................... ".. "..x~..u{}.qvx.........................555........................gl..{...x}.............................o.......................gl.....................................o...............v}..v}..........~...........................444................"""."""."""."""."""........................M.........................................................................................................................8...........................................................~...............I......................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):465
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.26071650589709
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7jvBBWDcAf4uY1H18DLDtxzvRpam7qWw:WvBBWxW18PD/6e0
                                                                                                                                                                                                                                                                                  MD5:A8B1B117F0F357271DB493220C1DEF99
                                                                                                                                                                                                                                                                                  SHA1:BAFE53140E7CCCA9E2601EA249FC2DDE138BEFC0
                                                                                                                                                                                                                                                                                  SHA-256:1FD3B129525974412A225BFB45B05ADC7A915E170C0A2F95C21AEE68FBB58697
                                                                                                                                                                                                                                                                                  SHA-512:3982652B4156561A86DE5BCF1B1FE783FBFFEF48E74F6D51E129F2B78D47A3E1357CBC8125C60E0F6E43A14A1489AD9FA5DF1CD098DAD3A89B3DF9784C348AB2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....bKGD..............pHYs.'^..'^....b....tIME......9v..T...^IDAT8..=/CQ....{+..-..E/... ........ ._.....mL....[D..+..........7m.x.<.o...'.....a..$?.3.'...C..P(...&M.....iAoV'...gcs..[. ..3=5N2.W....uac].J..q.r.L.v ..=*..^.....i\Z.....aoz...cJ...T.....dB}....i..z.V..NkKs.....b.......4a.at].. ..164.....GC(....~..FF...F..SVW.x~z.4.X\..L.._.7?......W.m..B0 ....L..&A.......}...f..+`.`wg.EH.A..d.^@....U.r....w....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 212 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1670
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.721751987681057
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:oWM09YQv0UL2v+7ym2/eL3LAn5wDxQpIByv+VMWu8/ygzEbVqz39gwplwZln:oWT7fTL7+8qKByvubygwpS39gwpiZl
                                                                                                                                                                                                                                                                                  MD5:1ABFD6A309B9E88FCF0DF7D3E332BA55
                                                                                                                                                                                                                                                                                  SHA1:953EB93942B242BAFF3A434A3500D6E2953A187E
                                                                                                                                                                                                                                                                                  SHA-256:C076891AEC2ED953278A511F86DE925E3FE6EE2993D2B68E8674DEB5457367AB
                                                                                                                                                                                                                                                                                  SHA-512:723CDC651BF30EB4EF978480908BA311BEF39CD8882C29859989E3F4725107B407242F1D48169398B9FD7A75FFC7E7B80B85944F78B41CC967EABF695D4EDD58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a.....f."""00/...664...CC@EDBgeasrmxvqywr.~y.d_.nh.......{...........................................................................................................................................................................................................................................................................................................................!..Created with GIMP.!.......,............f...................................................QC............Q..MA............M.....................f......................W._......e...y..5|H....&V...1..C*...H.!I.\u..F.+S.tI.f.S3......@.........f&.....P.J.J.i..H_)...W.W-f.m..h...6....p.2]+.f.Po...JW.]Vy.........O....N..K....cT.''....eM.5.....gL.E.%...iK.U.e...kJ.e..=.6....Nf.w....(_.....Ko>...O3i:,~.Qv...wg..<@....7..}zD...s.............D.....h...R`]}.m...F(..V.a3..5\..18.L.Z(..2..j.zX..$.X!.....$,.hc..(...X....X3^.#.$6....L6..P2)..EBr$."6.C.\v..`r...Uz. .-...W.I..e.x.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):960
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.663382771990811
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:27ciVdcBPiba2D8/H6hq1DIMytGiKZK3xU2:24iVyEaZ/ahq1DQGiGU5
                                                                                                                                                                                                                                                                                  MD5:A3DA7B8F734EFF08D4A1B0B8B118E0D9
                                                                                                                                                                                                                                                                                  SHA1:CFA8762B328C4BA2569E9DCB8F6755284172EB80
                                                                                                                                                                                                                                                                                  SHA-256:F183F0F048C50C70CDFC7E356D5D638E9C5D6A8B9F4DA004E20DF56CF70AE830
                                                                                                                                                                                                                                                                                  SHA-512:DC112FB187224EFDF422B4B66C2BAA7EDAD6117680B861CEE41AECAC0A83A68C79BC854808DB1CFA3186CAF7AF32367C89F1C561C2693EB3B6A594FC0EB04A0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....-tEXtSoftware.Created by fCoder Graphics Processor..._...9IDATx..W.jSA...{...P...BZ..\J.F..m7.BqS..|...*..D.*.V7.$.9.s.~.I.Z..a.f..3..LJ.f*.bxh.........*...AX{..d2I...L.N..7..y..G..>......j..`.=F....(."....... ......q?....K...0.=N.....4H)..5.,.....a..'...g..!.b.#}.T P.<...., ~7..5..V...&.}h0.|.7..A..|....C.0.z.Y..C0..L....e....... ...... Y..t.E.'....J...6.hDI..z(7J.P'.U`...c~..cIQko..M.y....]......E|GGG.+.8.=s.A....JI......E%'....].].....>...o.7C..B..;w.?O....C...M..Rl...".|ww..".....1...Y....nD....<...^.....d.3a..\.<.=.e..R.j*a).........9+.).:.B.j.|..|....P.....x.....9r.1!].....V...pz..e...w..Y..T....8._..x..9..6b...~...V.....*...M.#.)....Kf..86.N....xzz..^..J........}@..$*..nw..p....|..M+.j............%Y2..T..(..^........'.]Q0.. .........W{...H.R.\......4.....i..c....R.(V....._]]%.eY...w.W..W.[2..g.@U5.w..0J..ot8]Ffv.;_.....3....s.FZ.?......../6..~..I....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 253, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1385
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.361123983607739
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fs/6SUtV8QvZzSOOOOzZU7sF/nIRLEEizY3bRb4b/:k/6DtV8QJkTF/nIR9izCRb4b/
                                                                                                                                                                                                                                                                                  MD5:AD03F48ABCFCAA591E2922424A5A68CE
                                                                                                                                                                                                                                                                                  SHA1:C0D5BE36E092A0C171D4043C6BF85972815BBFD0
                                                                                                                                                                                                                                                                                  SHA-256:99C79E47A55B3C839283A6FE6BF27396397D1FDF4B721259B1B7046003EDEA87
                                                                                                                                                                                                                                                                                  SHA-512:47542FD1063E12839739949DC7B3951BBB2F0AF9D49CE62B4F5E0A7B6912113F9DBE7809008DF98DA4FB07E89AE066AA1C334059D62CAC04571829801FF09817
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............j......bKGD..............pHYs.................tIME.......4\......IDATx....j.a....J.A...R\.....x%.t.Z(.D......s...TDAp-.X...=D?Wue=Q3..y.|}g...tJ)....w3&..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q..q.....................................................8T6.Y......!8.J-..%C ..?.. .......d.kU..G..G..G..G..G..G..G..G..G..G..G..G..G..G..G..G..G.@..@..@...M@.v{....CL.J...^..xr..q..q..q.....................................................8T6.E....%CLhk(.RJ)..I.X{...uCp..b=j.eC...U.@..@..@..@..@..@..@.. +..C.~#N<~..s.x...?s.....Ss.N;.....O.. .. .. ...8..8..8..8..1....;.[1....<sss....d..l..&.kU..G..G..G..G..G..G..G..G..G..G....V..y..~.><^.U]........1....<+.v.{]....Z.........................#..#...7.xr..q..q..q..q..q..q..q..q..q..q.....~..!G^.z.{{{Ss.J.L\.t.A..... ....g..~...P8^...8..8..8..8..8..8....?G.'.....r!...Vs.....p.R).....m.....!8Re....!... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...8..8..8..8..8..8..8..8..8..8..8..8..8
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6518
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.3960665113893034
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:GyWJxy+/pALe0aYWWDW7WWWUWAWeWaWw/DWXjW4WoWtWf7WuWGyWgW+PW57We/Py:GhJBKLjJigVKAhOtPzn/aKAhC6hh1o
                                                                                                                                                                                                                                                                                  MD5:20E1AB6403B00F489346C0AF626DEF85
                                                                                                                                                                                                                                                                                  SHA1:16C6BA503E7F2DF6F8FF0BC8771C68F54895566D
                                                                                                                                                                                                                                                                                  SHA-256:9BB1060B5294607105A831592C522999E17811A3212030AD2FAA67AD11FD6E6B
                                                                                                                                                                                                                                                                                  SHA-512:3F594B0EDFF13D6BB19624F2D66F7C86D3EC4FB4338319550A381FC872EE9989CB3D1CE72669C0C766FA6B5B784C433EB0E249C685A0EBF8337DC44D2902DBBF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .(...&... .... .(...N...(....... ..... ..........................................$...%...!.D.............$...%...................................#.O.%...$...............$...%.......................................$...$...$.*.........$...%.......................................#.e.%...$...........$...%...........................................$...$...........$...%...........................................#.{.%...$.~.....$...%...........................................$...$...$...$...$...%...........................................$...%...$...$...$...%.......................................$...%...#.z.........$...%...................................$...$...$...............$...%...................................".J.%...$...............$...%...................................#.N.%...#...............$...%...................................#.+.%...$...............$...%.......................................#...%...".J.........$...%....................................... ./.$
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8348
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.1825425451408673
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:NL9Ach1AEw8icyBIIIIIIIIDPESGV4/iZmLv6rRqd/4:jAeyb7PESGeiwbKy/
                                                                                                                                                                                                                                                                                  MD5:F28757E81A816C03F050B9CCE534DBBF
                                                                                                                                                                                                                                                                                  SHA1:1C7BC06316672C3E4B4D1666409B1A1497C85E3B
                                                                                                                                                                                                                                                                                  SHA-256:A51D5508AD20718DA6D2DA6442D47E749F29A87DF0BA5A63B02585AEBED84060
                                                                                                                                                                                                                                                                                  SHA-512:BF90184C79F7DAD796C0336850F5F636FAF44C1F544E776182B00905CE1031F5F0C0AA1DB7FD44C278BA75BC0D08DE2333A6C1AEFDA8D03B8A739026D8A93F4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...... .... .(...&......... .(...N...(... ...@..... ................................................................................................l...........6...........................................................................................................S.........................................................................................................................5......................................................................................................................................................................................................................................................................E......................U...............................................................................................................................e...............................................................................................................................f..........................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):415
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.198285096346888
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7uNpkfNfj7laWBXDFl4A2XFd3g8MObscN:nTWNYWBzF9211g8dD
                                                                                                                                                                                                                                                                                  MD5:DBAB7C3BB0553D834E745087CE61BD23
                                                                                                                                                                                                                                                                                  SHA1:84B22ECBE0EA4D48839558CE9789647E16E42904
                                                                                                                                                                                                                                                                                  SHA-256:BF34447B198F1A2A7C1DC69108BE5D6CEFAB2D84160335EB6BE29C206BD3E2FF
                                                                                                                                                                                                                                                                                  SHA-512:054C56E08C7DB3B2F7A75EC60E13B028F8BF1369B08410908AF3E9D948102BC85FB57D05A6BB960865EAA7340C6CB4510DB280C9116B584D7D840111CCA37FFB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............h6....pHYs..........3EB....tIME......;..5[...>IDAT(.RKj.P.=.%..-.4"8.....R..p...M8q']@)..Ph..Oi.....t...h.....{..{.$2..A.....#.4..|....S..DP...D..\..a.....[-.. @.`...M.....}..{j:l...=/%..1....(J%.F).r.n....a..5Q...b2..]..b.....Y........>@..@d..V...!. ..A.x...q.....V.......,......ejp.~.... ..P.#.I "...z.p..Y6.D..........L.....WWNE.....)U$q6..yE..6./y..9.>1/....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 14x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5302
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.410508711904412
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:5Ag001001001001001nBRXhE3333333333IeY24yPPPPPdGD3hp3q:dE3333333333IjLyPPPPPd
                                                                                                                                                                                                                                                                                  MD5:99107D70AF65D7118FCEDFB4D56D5EAE
                                                                                                                                                                                                                                                                                  SHA1:C5C0378D402CEC8FBB748972E317DBA8B320ADDA
                                                                                                                                                                                                                                                                                  SHA-256:A8A932DD687E92042F2EF580479907C6378E1FF389E4CC310349C0EA7FA601BF
                                                                                                                                                                                                                                                                                  SHA-512:D5E1859A3DC4CA7B608A598247622E4A8CD6CEA5559B8E59D26742EC1612D343D59298070F46D3B4A21F614856DAC5D227586B1ED17CACD3CCD728BEFCD500A8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .....&... .... .........(....... ..... ....................................................`...............................................`....................................&...&...&...&.......................&...&...&...&...&...&...&...&...&.......................&...&...&...&...&...&...&...&...&.......................&...&...&...&...&...&...&...&...&.......................&...&...&...&...&...&...&...&...&.......................&...&...&...&...&...&...&...&...&..................`....&...&...&...&...&...&...&...&...&..........`............&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&...&.......&...&...&...&...&...&...&...&...&...&...&...&...................&..0&...&...&...&...&...&...&..0................................&..P&...&...&..P..............................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):314
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.7279391965246935
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPv19s/6TvpQDktJFILK9xMhApf6mAulXX0Jv7A3xanxzRrDuiOp:6v/7js/6TeAJFIm7sAp15XcvWwz8i8
                                                                                                                                                                                                                                                                                  MD5:909FADA07406F40CCBA5035ED354E03F
                                                                                                                                                                                                                                                                                  SHA1:13DEC213665CED23EAD83BE6B13EA455DE339165
                                                                                                                                                                                                                                                                                  SHA-256:2F2BA7538FC000356AE58D31A7B7CA7A4900F0EA14C085073A7B850EDD199F5A
                                                                                                                                                                                                                                                                                  SHA-512:6993E4C3C134B40EDE881ADADEA75A10283D1244D99E3144554220D90491F19729DAD6C663C8DE39684D7A30F5FB7411B19A342C38D7884EA29BF750398C2FFB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME......3..1.....IDAT8.....P.....R. .F.4.t.@&.G....M ..B6..&m.$...`.FQ.!j......q..U.l..1`.UBX,m1y.l......Ct.4..2..r...5...,p..A......H...q..a.^......CKZ.:..jWn..~..6.t.).L.:.i./x.......b..:..B.x.~..G.G......m.3..K.`.V.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 212 x 132
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3550
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.466083766368778
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:ugZgcX4SFpNbkNNn2kaJ3JL8bml9hqv8eumhNEuMdFqtbrDL8xOSmxXXq:ugBIS6f2jllOJUedr0xOJXq
                                                                                                                                                                                                                                                                                  MD5:E93A8B442A3E31F17A6DF25C0A4190D2
                                                                                                                                                                                                                                                                                  SHA1:FF72067852CCBB8C467046732A1AC9CA80A2DFC3
                                                                                                                                                                                                                                                                                  SHA-256:A4BCC6D9D004579FDD398F1F68ADF13625A9A43FA2BB6B24F3E09C62FE040F13
                                                                                                                                                                                                                                                                                  SHA-512:44D92EA6E1DECED6E559E9D02AFAFEB41EF41EE99C653B0C9FCF3F7C7E73C9528A3533BA3591E48AF69B058FE04DC0F83A6E2A977D834BCC11F7BFC82124AC20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:GIF89a.....................hhh..3.....n......9.........(((..........VVVyyyAAA.........................................................z..4../....!.....|............'..+.........@..................g....c....{..Z.......&..............m.......I....0..K..S.....i..n.....-.............o...............X..........K..Q..q.....$..=...........^..O..d..(..o...............4..s.......F..?.........L......~................J.....U..W.....................c.................x.......................0..8..........v.....0....................................................................................................................................................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):528
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.327564606542846
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iY7NybVFCUlD3Xjp0/DvPkKuxZSGbnhnVSe0D72Vc:27cbRWwQGbnCe0D72W
                                                                                                                                                                                                                                                                                  MD5:3C5F9C0B4B180F6D99A26A9258EB1739
                                                                                                                                                                                                                                                                                  SHA1:C0FCDBBE71A9CA838ABE0152BE259B6922E9A64B
                                                                                                                                                                                                                                                                                  SHA-256:11A094A919752219DC5AE1890249C2A661DF33BCD4B9164F406AAEDD78E74DDC
                                                                                                                                                                                                                                                                                  SHA-512:F78563D9323BEA0CDCE384F251B7DB82400C221CCF7FAD38E0FF73120320CFD011BB25E63613955B0AA9B1DD1754050FE54D30AE83AF3B7C1DBE21AE85F548D7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....-tEXtSoftware.Created by fCoder Graphics Processor..._....IDATx...M.0../R.7#.....a.....@'(..a...@,@.`.v......s.I...&H ....Q..g.e.1A../.3.h.....^...E..W...4sD(]..n!q...K.E..L..[C.....3.Ak.,...Q^.A.#7E{..UC.E..}..'Jj.........p..>s......k.DR..# ...'..{.........+...\.P....j..:F...G..Y...$.G....A...|~...hY~x........gz|N.W....% ..|.h..."m.G...F...@..L.t.(0.?=S./.... 0.......8sf...6..QR....)......$x...pz.>z.!....p.y./4.6t..J"!...X.7.HjIL.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 455 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6789
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.838571968504834
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:4llcHitlIxv9vk7C1+I4wWHLihk/x8f2XkP5buMJWb61HYFp+AvJSJTRmZuwq5M9:rIIHUCD4waY4mWW2CKURLr5Mm2lVd
                                                                                                                                                                                                                                                                                  MD5:E05D28AB78D61968A7132EAFE61F54B4
                                                                                                                                                                                                                                                                                  SHA1:DCF260AB7CDEA7B6FC934E54765C964C1A20BD36
                                                                                                                                                                                                                                                                                  SHA-256:CBD302B0EA2218F495B9F0A814F34733F2C5F13A6634D74C6E85A5C0863B5621
                                                                                                                                                                                                                                                                                  SHA-512:EBEA612BF803692FA3C7B2573C58F2E43FBA0F7039E01B57203978CF69B6F8CA538B563791A760A7E901BB5E392879BD57BDBDB69B6A3781A3886FC0C01EDDC0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............M....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.382537443877134
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YetQ3RhpusYWY/h5kpMWZJDBVcHKOwMqrYEHVLivjNp5jNpjak:Y3XppMW3ncHKOqrR1kjBjek
                                                                                                                                                                                                                                                                                  MD5:5A40649CF7F6923E1E00E67A8E5FC6C8
                                                                                                                                                                                                                                                                                  SHA1:FC849B64B31F2B3D955F0CB205DB6921EACC1B53
                                                                                                                                                                                                                                                                                  SHA-256:6D432BA7096090837F9533A33A686C846AD67AED8ECC43AF7CE8AF42649CD51A
                                                                                                                                                                                                                                                                                  SHA-512:0FC42A2CC61528B14478F4B9AE098EA90E6B05DDBE10F3A6CDD6326D0D8E6185B49D2B8143B76A9F329BDC277CF02B54D98F374EDD65DF68A1FFC41E1C817786
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"id":"sovetnik@metabar.ru","version":"3.1.11.70","type":"extension","internalName":null,"updateURL":null,"updateKey":null,"optionsURL":null,"optionsType":null,"aboutURL":null,"iconURL":null,"icon64URL":null,"unpack":false,"strictCompatibility":false,"bootstrap":false,"multiprocessCompatible":false,"defaultLocale":{"name":"...............","description":".. ....... ...... ...","creator":"... ........","homepageURL":null},"locales":[],"targetApplications":[{"id":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","minVersion":"48.0","maxVersion":"99.0"}],"targetPlatforms":[],"userDisabled":false,"softDisabled":false,"applyBackgroundUpdates":1,"syncGUID":"ew5dDBqh5ZJm","size":257713,"hasBinaryComponents":false,"signedState":0,"appDisabled":false,"sourceURI":"https://addons.mozilla.org/firefox/downloads/file/324690/addon-3.1.11.70-fx.xpi?src=version-history","compatibilityOverrides":null,"updateDate":1436179069645,"installDate":1436179069645,"active":false,
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):705207
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994234492562933
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:12288:y4hEM3roszKRWle0HALrmAmGKXF9ZIK4HQ+OZUpPAtTzifIrQ:yYd20ej2AmGKTOKSOmJIufIc
                                                                                                                                                                                                                                                                                  MD5:AB6D42F949DF8D7E6A48C07E9B0D86E0
                                                                                                                                                                                                                                                                                  SHA1:1830399574B1973E2272E5DCC368C4C10DBBE06B
                                                                                                                                                                                                                                                                                  SHA-256:205EBF52C47B42FA0AD1A734A1D882D96B567E15A32B19BDB907562DB8EA09E2
                                                                                                                                                                                                                                                                                  SHA-512:6C4F9BB726384C87B6523E08339F7821AD4EC8717B26DB902CA51DF74EB89B46E4DED1504A131683B07B2BBA3E6E911A549A8A83B2AAD3971047C0FE315A1AD5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:PK..........YKc.D.....P.......META-INF/mozilla.rsa.Wy8...7...5./c....3.kBRB..e.[.....d/K....I.eK". .,'d.N.K.s:..?._...s..~.|..>..{..@b...9M."o....$&e..$....p..F.d...()..O'P.... Q..$........@.F....^ .QP`..$.#(..ld......-..........N :...nv.'...:..YD.....C\&.n.....v6NvN6..<....G.........N(..N(....[.'WI...$.D.4....D.....T.(..+...x.?.p.G....-....hYi....N/-}.1......`.Q;..z......c@.B.Cpwr..sB...=.GM.......#....~...AXY\..x7'...x7K+K.$.. ....r.%...f.8zO.&.A.Ea|oZ...\c)..O.7.yf..x...F|......p..g.?*YG.2........}...\..}.<...@4.p>X.Y.k|W3....~..._`.t......I...WVz..5..I..xK.:z...^1....E.:-P...$/.D.T..PV.\....o.!Mb.....3....'R{.)..Ycg....^M.\4.T........_........MiV0..S7.o...-..z......io.w\M.W.\..].V.({.!HL.T.nI.b...u..Q.>..v...........2./...f.....89.O.f.?./.|i.9....R..Gio....e.+.....7..I..I.*M.o..n..}2..}. .../v%...*.yF...Po.\y./.....K|....H.f..._./f.au;*..|i.H..Z.V.#cK.Nb.p..Q.!pZ....... 7..y} ve.ZWc..b..G.Nj..F.(-...({ G.y.!..<P../+7..n.\..:.....xq....Q.......8.._...?
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32038
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.746492265793119
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:KXQv0A+VB/w+RT5E/BCc7CQrLGVSVA3Aw5jIZ:Kgv0A+r/w+RTaEOCSGEVA3Aw5IZ
                                                                                                                                                                                                                                                                                  MD5:E22242AA7D82F78AED831EDA49968353
                                                                                                                                                                                                                                                                                  SHA1:7A229AF58186CB102D6239714A023F305C2F7787
                                                                                                                                                                                                                                                                                  SHA-256:0DCA48B4FFA5C1718D5527014728A91E3E2E6D866E2C92C808812E350A7B26C3
                                                                                                                                                                                                                                                                                  SHA-512:6AB2D4D3E32FB36D4DDFBEAB7C5283DE6FD82570AAC8763E4F128CD4CCC9E26995E65FFE5205C377E0582DEBD190B128C30B6B083313C6EF661CF58DE6935486
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ........................................................................................-...o...................................o...+.......................................................................................................................................................................................................@...................................................................>...................................................................................................................................................................................C...................................................................................A..........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):804
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.214188162275042
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7dOco/tGGlVcHdkAbKF/RdxT+27HgyghgXwaE3612hc:sOcMtSOAbKHdxT+27AyOgXwt62hc
                                                                                                                                                                                                                                                                                  MD5:D5594B2D1DF9319A474C822733B70BDC
                                                                                                                                                                                                                                                                                  SHA1:4B5D672071EAA9769381A1994D34159BCB2604ED
                                                                                                                                                                                                                                                                                  SHA-256:D34C753B2CAD2900314E213B0E40BB03F1732ACB5911D6CAC1237BA2C827C508
                                                                                                                                                                                                                                                                                  SHA-512:DCEA2F07E58FD4D9D8BD27C2313B64E7E4AFFFD95E251F8ECDADAA624AB8CAEC50D9C9F90C8E4160662955C40B303C699A53CB8C4C792B8BA69E0ECCABFE7BE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(-.S...IPLTE...888...888888...888...888888...888888...888...888...888...888...888...888......888...888...888......888888...888......888...888.........888...888...888...888...888......888...888...888...888.........888..........//.........TTT:99...{{{NNN...............cccDDDAAA???<<<..............kkk]]]..............YYY999.66.....................}}}.ffHHH.((...............ttrrr....................................nnnT00.................ggg```.TT........................^^KKK.HH.EE.==....................III......................wwvvv.kk.WW.QQF44a,,. ...j**...............v&&.##........&&..-.....tRNS.@..f....pHYs...\...\...Qr....tIME......-p.....aIDAT..U....@.CI..Q.].?Gr....xw..B8..Bf..I..Cb..K&.'..x.p.i....&....#...........U}....;|.i...i.).7.T....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5430
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.487476063709234
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+l01pLt6hAmL7aRF67Wa7ZUBmB4BJYSeblQaKhTb:182mL76fa7ZUBhBJYSepQaKhTb
                                                                                                                                                                                                                                                                                  MD5:3978430236DE57CCFACB40938530B2BB
                                                                                                                                                                                                                                                                                  SHA1:C2EB893E5C049739E712C3DE4D3F7AD7AE765DA7
                                                                                                                                                                                                                                                                                  SHA-256:00A01AB54D6D4646A06AC0640E0E3CAA076C9615AB0CEC8A362453B926BCFC77
                                                                                                                                                                                                                                                                                  SHA-512:98FF3736681B47FC0165E006C9776E5C5F87A7A7FF7CB5FAF13BEB6F9E17F4925BCF085EF9F1E79DA7203A1F26E9CCF823877210E4ACF99AE9C6609CB92DEECD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... ............................f...............................................P...................................................................................................................................P..............................................................................F...........'...9...........:...'...........C.......!].............-...j...........r...t...........j...-.................................................................................P...............................................................................................................................................................................................P.........H...................................H...............................w...........................w.................P.....................H...................H.................................................................................P..................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):478
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.362929038791854
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7uNpkTPN2jUudb00ySFKz4amzk98hDnJhTjY0g:nTUmUup00ySF8x9Mh3o
                                                                                                                                                                                                                                                                                  MD5:B222BD521AB91D7108DD106873EDF1F1
                                                                                                                                                                                                                                                                                  SHA1:BC3EEAD28780027AFD29E277F823F1EDFF93F03B
                                                                                                                                                                                                                                                                                  SHA-256:722F596AC1210A6CBC48B149FF938378CC43122E7A441C36C982785D18895FB9
                                                                                                                                                                                                                                                                                  SHA-512:6519C0B04D14A1E3ABD7DDCB8E3D14AE24F14748AAEAF5BF9C0B4956EBB56732F66A0B193840514FE97AB66B4BCA8439A72CEE785BD40B6ACEB579DE8808824C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............h6....pHYs..;...;..+.a....tIME......0\i.....}IDAT(..1O.A......!YFv...R.0.:.Q....E.......4..iR..?..%w..EJ.6ED.D.....0..........i...fv.\..l>?..7...Q..v.....n...........,.......x.0F....'..X....8...>.-s.E=E..<.3.........YYIv..o..!.3&e ..A.%......d...."...s.+t........pJ..OL...$...L..>..4.$..P....V.c\....'...QI.....~..5.YFc....g.\ A.o4.6 ...9..P<.l.......ix-.V..EQ..3.P(.Z-c..4A.^WJ.t|@.Z..Pk=.!..J...7....q}.m......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5222
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.328084218285179
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:byr6705I4r67P4QMHwQr67j9r67C94QCLKdr67kp1HKcoGk:++705I4+7QQMHwQ+7p+7CWQCLKd+7k74
                                                                                                                                                                                                                                                                                  MD5:856242624386F56874A3F3E71D7993F4
                                                                                                                                                                                                                                                                                  SHA1:96D3199C5EEBB0D48C944050FBC753535EE09801
                                                                                                                                                                                                                                                                                  SHA-256:D86ED80D2A9E4E1AF843A991A6553A2FEFD5433B2144BE0CFB63A2F18DEB86BE
                                                                                                                                                                                                                                                                                  SHA-512:76D440FE2ED535677A1D249B289463BFEDFC5D2AFC0E269E4593BB113393F165856C07117735CF3E5A230B5D04A61C7126DF24A466594D8C27B47B2047834A09
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"id":"vb@yandex.ru","version":"2.33.2","type":"extension","internalName":null,"updateURL":null,"updateKey":null,"optionsURL":null,"optionsType":null,"aboutURL":null,"iconURL":null,"icon64URL":null,"unpack":false,"strictCompatibility":false,"bootstrap":false,"multiprocessCompatible":true,"defaultLocale":{"name":".......... ........","description":".......... ........ . ... ........, .. ....... ....... .... ....... ......","creator":"......","homepageURL":"http://visual.yandex.ru","contributors":["......... ......","....... .......","........ ..........","...... ...........","........ .......",".......... ..........","...... .........",".... .....","..... ......","..... ........","....... .....","...... .....","..... ......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1736900
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995309886713494
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:49152:YIplbQ0ncAnelVCal+L8nelVCal+LZnelVCal+Lc:s0neb+Zb+Eb+g
                                                                                                                                                                                                                                                                                  MD5:E68CEA8C6D4B16641F30DD930A952EBB
                                                                                                                                                                                                                                                                                  SHA1:7E8C4B51E6E56F35A2983AB6CB121341AEDA565C
                                                                                                                                                                                                                                                                                  SHA-256:A7F3F788323A12158D66F341C4711D71FC2244A2B07A68FB8DF4BAEC0FF76F35
                                                                                                                                                                                                                                                                                  SHA-512:96351E36A4C5020ED464B96B72BB3063DB819981440BDE7C6C3A50F7FE470E1D70F0350EC7C4BCD4808FCABE2DDFBDEBFC7039AE2248C1455E2245F53CE44EC0
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:PK........G.hK.j_.....I.......META-INF/mozilla.rsa.Wy8....d.1......w...eW..~e7Y.0..3"Q.."...T.-K.!J.L.D$...R...y......z......=.s.s..>.s...f.g..7._G..Ar.l*.......,...A....g..,.H.\*...2..Thf....@.`....H.........#....GCl......0...I..^^N"GId_..).......V...V..."'.$.@............5....B........._$y..$y.'.'WW......h.$..^. .."..[..g(.y....O.O..?.\H.........^......A...P... .............p..Ch.qR.O.....).b0.._..5...8.O/F4....@.."'".Y'...HQ ..T...k.f.A...h.?3....FO.>....a.....3e.p..2..5.jqC.3h/Y.+.3&../...9=..|._..7.Nf....g..=u.B.gY.p..v.....+....[.O>i...qX..............;....~ZLxN..^.vq..m.|.....,z..l].D..@.}.x.......(q].H.}0.4.?...u..h~.l.>...JPE.......w...b/G".................o.P.S..!.=.V.9. .R..0o.4_...0{..@....^...R..9.......k.I.*....;...5..]..."=.ktz....5.P......va.h.P......'.......hc...bt-....*......y~..4.t.Z..*+..a......S...D.5i..."..K+'..)v5d~..O#...^d.aO..[....E+..r...Ub....l..aZ..Q..:K...+&u.S....j.......5m.^.q.6..+k...f..a.c...cxa...A..t#..a...t......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6518
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9740278734845553
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:G/NIAT0XGX4xzpY7ssssssssYfXrXXuq/8VBQn:GNIa0XGX4xNY7ssssssssKXrXXr+B
                                                                                                                                                                                                                                                                                  MD5:F5B2C7D0FC1C8E2B001970DFF3945711
                                                                                                                                                                                                                                                                                  SHA1:49C5E693F087F5C0AD7579741B3769831E508DD2
                                                                                                                                                                                                                                                                                  SHA-256:33DE38327F6162D6D8852F7F48A43BB893272F5A31DBCA80CFF02B185DE58C02
                                                                                                                                                                                                                                                                                  SHA-512:9637F96E00FEE66D6446362CC6D21591D21ACE8C2EBB22E5DFCD52013B10FE63B98C443269461B1F173E6BFE863BB449BED7763CAE60E3775C62624B85BCEC33
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .(...&... .... .(...N...(....... ..... ................................F...L...L...L...L...L...L...L...L...L...L...................C033.779.779.779.779.779.779.779.779.779./00....8...............I779.779.779.779.779.779.779.779.779.779.779....r...............H779.779.779.779.779.779.779.779.779.779.779.001....6...........F779.779.779......NZ.779.779.779.779.779.779.779....r...........D779.779.779.............2CH.779.779.779.779.779.001....3.......B779.779.779................."t..6:<.779.779.779.779....p.......@779.779.779.........................'bp.779.779.779.013....0...>779.779.779.........................'cp.779.779.779.013........<779.779.779................."x..6:<.779.779.779.779....k.......:779.779.779.............4BF.779.779.779.779.779.024....+.......8779.779.779......RZ.779.779.779.779.779.779.779....g...........7779.779.779.779.779.779.779.779.779.779.779..12....)...........5779.779.779.779.779.779.779.779.779.779.779....c...............0134.779.779.779.779.77
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.966882086774457
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPmNpkaY5qRQjP32E3MxUKgEFgIIWkTpr8qYZrklvVuvCHTRMgZqlkA7wky3:6v/7uNpkaiq8/FMWaDIWkJ8rZ4lIvCz9
                                                                                                                                                                                                                                                                                  MD5:8F2EAA6377F138E5C171DF1A4C532D30
                                                                                                                                                                                                                                                                                  SHA1:15669AB53B36866BC4C0EEDFD069A2C68E95C7BB
                                                                                                                                                                                                                                                                                  SHA-256:D4A6F2A83127E3DF2FC980851B189B9CE177D1DE20ED40FEF2D6708553D0775A
                                                                                                                                                                                                                                                                                  SHA-512:0F5234F99AFEACADBDF223DB19341BF1DE6C9A9AA59AA2D5E99E09C82078CA62BA2768D6277606E12F3BCF62BC546D0BC16DCEE1DB3BED68F2CDD60AA48101BC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............h6....pHYs..e...e.....d....tIME.......Y.......IDAT(..R.J.`.....!...!.8(../...>...y.'7W}..m.T....(../Is.C..........s.%.jH.....NY.I.h...%.0.)M.(.|..6D.y.0f...i.6.scLW...y.X.....i.Z.il..u{.~{X]_.?......y._...<..%S......8;.......7d...L.........^.@DDz....t.m]"".TUU.e... ...|./.c...U.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17542
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6580227958715787
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JgZrxYDIaa5RHzdOTP5xA0S2CfVN1dkyZcLIeN90vUqR:grxEutkP5xA0S2CfVN1dkytcpo
                                                                                                                                                                                                                                                                                  MD5:EA6EE9AE02402932201DE0F23615E815
                                                                                                                                                                                                                                                                                  SHA1:17629127D63B37DA0A2A2B2B196110D85372707D
                                                                                                                                                                                                                                                                                  SHA-256:F7383AF8817BAC1D59207A2080AFC6B0DCB61A091CB1190D25FE18363838F8FB
                                                                                                                                                                                                                                                                                  SHA-512:918FE91A99E0E99E9CC6D17FDD5C2C9B3CB03AE8037681C1875FAAFC73C05D74FB29B612EA5DE867BA96C158DC35FB28CF3F39487BF56F8BF4C6F3E6AAA2CF8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .h...F......... ......... .... .....6...00.... ..%......(....... ..... ..................................?...?...?.I.?...?...?...?...?...?...?.I.?...?...........?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?..!C.."C...?...?...@.."C.. B...?...?...?...?...?...?...?...?...=..\u......h....<..0P...........@...?...?...?...?...?.I.?...?...>..1P..........=Z..6T...........@...?...?...?...?.I.?...?...?...?...=..Rl..........?\...........@...?...?...?...?...?...?...?...?...>...M..........x............@...?...?...?...?...?...?...?...>..&G..............Lg...........@...?...?...?...?...?...?...?...<..^w...........@..7U...........@...?...?...?...?...?...?...?...<..........[t...:..8V...........@...?...?...?...?...?...?...?...<..n............=..6T...........@...?...?...?...?...?.I.?...?...>..2Q...........................@...?...?...?...?.I.?...?...?...?...>..6T.......................@...?...?...?...?...?...?...?...?...?...>...=...A.."C.."C.. B...?...?...?...?
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10640576
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.176838728145116
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:196608:Ldad4T0xcsSB5orrcbSsi0s/lmPJ7N3VvXWrqufezvq:ZadCoXrlAJ7N3pXW2uGzy
                                                                                                                                                                                                                                                                                  MD5:F78A953ABAEEA2A78B60390337BD309C
                                                                                                                                                                                                                                                                                  SHA1:258F225681D95A79296BA58418015412C1A33DB8
                                                                                                                                                                                                                                                                                  SHA-256:A2B5CCDBFBCD4A1FB5494249A79CB6F2E7ECFE911406A03EC596BD5B71006E2F
                                                                                                                                                                                                                                                                                  SHA-512:E7104E867E8EF1FF0951F07FC076204CA345EB269059C9558713358A8D3630208517C60A700C9A8DD4337D7AFDA16CB1EEAE56762AF037B1501F69357799FBF2
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v.O2...2...2....;,.?....;.......;/./...`...&...`.......`...........:...;.N.%...2...........4.....".3...2.J.3.......3...Rich2...........................PE..L.....Wf.....................D......).............@..........................P.......*...............................................0..T............$...8..............p...............................@...............p............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...T....0......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3117
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.090162270940881
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:QfJJyt+mrShZDKC+IGyR4GykGyQkGyW6lLkkkkkkkkkkkkkkkkkKMRGyDiwofkEg:0SAmrILg+tZbLrKf+ox3
                                                                                                                                                                                                                                                                                  MD5:C13A8540435F3F53AC9B65E8E4A562CC
                                                                                                                                                                                                                                                                                  SHA1:B3FE860D80D6236B9C1AA379B2A5EFB2C5C79595
                                                                                                                                                                                                                                                                                  SHA-256:408655B1989B8F1E7554A9D672C1B307B96E56F5EE2B536532D4AFD4D5E5C67B
                                                                                                                                                                                                                                                                                  SHA-512:FDE33CD3017383BE16D3B256DBE63D6A5130B11A721477449ACC63B3F713CE80F727F758C003863897C4B1A53DDAAEC09625C59A22FCE805BDF8A4202B066C44
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:****************************************************************************..cmd: "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe" --partner 701357 --distr /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"..ver: 0.1.0.33..os: 10.0.19045..elevated: yes..distr /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"..partner 701357 ..Params: '/quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"'..YBar don't need...*..File downloading complete http://download.yandex.ru/yandex-pack/downloader/info.rss, size: 267..Speed: 0KBs..Time: 2s..Parse rss..templ: /downloader/partneryandexbar/partner[@name='701357']..partner == NULL!!..url: http://downloader.yandex.net/yandex-pack/..name: YandexPackSetup.exe..fb: ..lt: YandexPackSetup.exe..suffix: 701357/YandexPackSetup.exe..Downloading installer: http://downloader.yandex.net/yandex-pack/701357/YandexPackSetup.exe..try 0..Download started at: 1731133072..*******************************************************************
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.9219280948873623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Kdcn:K2n
                                                                                                                                                                                                                                                                                  MD5:414187419105B06734CD36ADEAD79115
                                                                                                                                                                                                                                                                                  SHA1:8F08755C21CEC565B6238EACEFE708A5BBCF05BA
                                                                                                                                                                                                                                                                                  SHA-256:A175DA0810AF11F1D0DC18B6FC77E596C24A1BC0473733A5DF670DCE14462CE4
                                                                                                                                                                                                                                                                                  SHA-512:6D016C8D01D18A9BC4A3E73FBCF1CD2118D802BA764B94AB23FB98421E09B2F7179AC1FFA16D94C2A26E2B175B17241D042C20339A64C730FB9094057E284D37
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:16865
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):435
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.848580064332912
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:Ivpmwkn23fzIFkXJ3oPAo5FtjiUUzdFI9TPv/OUzu7PAoKRFRLFXWWtzeSQ2ALng:IHfSoJIAM3adFI9TnWaSAnTXWaPtCvwv
                                                                                                                                                                                                                                                                                  MD5:A1334DE21CAC56ACDD92056D413BD01F
                                                                                                                                                                                                                                                                                  SHA1:D8C9C6EEA7BB5CCDD724BDFE91583F5449DE199D
                                                                                                                                                                                                                                                                                  SHA-256:9CCF98DC2AC09336707674156773DEA28E07B95400021D8D5EB58722539DD82A
                                                                                                                                                                                                                                                                                  SHA-512:22D948AB479E75E53B511074F8B267D60A925B653FEF337D431425FA248DB5D2AB48CE70705259ECB0E0C989E164E30D67C73E2CA660F07E1660DD14FF5CE8E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:****************************************************************************..cmd: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe --stat dwnldr/p=701357/cnt=0/dt=7/ct=1/rt=0 --dh 2232 --st 1731133080..ver: 0.1.0.33..os: 10.0.19045..elevated: yes..st 1731133080..dh 2232 ..stat dwnldr/p=701357/cnt=0/dt=7/ct=1/rt=0 ..Installation finished at 1731133089..WaitForSingleObject res: 0x00000000, Err: 0x00000000..stat res: 0..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):872894
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7801866546356875
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:FhRHVUHTQtEAn6CxNLgmU276rhA2yIt2Je:FVUzQJ9NLIrhSIt2Je
                                                                                                                                                                                                                                                                                  MD5:BF8310621C1AB003BC4F940F9ED98273
                                                                                                                                                                                                                                                                                  SHA1:8C39C040D66C64C0F102D615544F936B1F350431
                                                                                                                                                                                                                                                                                  SHA-256:2F9ECF8FAD41DEE719AF72E5C3F656F98042D6C9429712729C3BF973E85CA150
                                                                                                                                                                                                                                                                                  SHA-512:5D2CD7AC70243389155413FBF26AB11FA9933E1C9C1D12F64EDD397CBFB4088B22FEADB3A843CD4DBFB6D8931AA08CE3E1CAE6A52A0E8ECA4FD2BF0010BD457C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "variations_country": "us",.. "variations_last_modified_time": "Fri, 08 Nov 2024 16:56:37 GMT",.. "variations_seed_base64": "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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):328235
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988112992980219
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:rsjT8HoBvSSwjZG1Amp0qEEjX5Z2aBgnsvAnnApk6WomBwjwm/cqEmfla9UvOe:AjT8IB6RjZI0Rqf2js+n/XQv4wOe
                                                                                                                                                                                                                                                                                  MD5:C6219749DF62ABE0777CBDA1D89936BF
                                                                                                                                                                                                                                                                                  SHA1:DF4B58944DF2DF9BD52AD11345014AD133D033B2
                                                                                                                                                                                                                                                                                  SHA-256:C9E5BEFD866A35ACD92EA9D4E629261B7BC85356428DDECB379D4965CBAE53EB
                                                                                                                                                                                                                                                                                  SHA-512:5B52D9995D7E2B0A31C31A6DAB95818284251A015233A2DCC6876D9833A76214F541D953CFEC68725D30501607D776F7225EC380DF06D9A4C9BB31639BC48687
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...,...,.......Z.....IDATx..[lUY.....9.+.....-.!.K.,..@$*..M0A....... ....}C.!hDI.E......3..)L.I...m.!.P ..N..gM.....g.}..n-.r..........Z...$.7..R*..K.....F....j.j...Nk.z.^.%....)`......@...t*.nFY.Dk..g...>..../_...Z..(W...m...Z.......V.u....u..L^...>.....eH6....0..A.......U.S......J...L.....2.,...n...j..mr..V(.z..7XX=.`q.-.zB&......UR..:...q&.n....B..3.Jfu...^.n.SV.....3:....q).`..SV).R..s...&.d...m..30....X=.4.D.Z..;...!.....;........o....+...t/j.U.@...w.y.9c..p..T%..I.m...:`....{?-,+p.....]...,....'.t..M.d\....jP.H&AU@*.. ...$=PI.L.c$......q.^.......o.....)7>.a`.-../.....H.1....x.h.../.P.....#.<.....9......%...._.vR).}...TD...l|8.....^..c.....|...?-.....Ei...._.c.9......n../..A.f..l.R]..L"|g.<c..>....x.m.....w....;...(.Y..o..9..$n1.._D....ys...35..b..=...7.m;,.~....:\.1..% H.$..V..e3....'..~......T....9...u.a...F.....O.^...@.0..N..~.n.Dm8^,.f....fz.........H..C...+..u...+87W.x.h...ihc#.m.l.....a..O... ..J.:..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, 2389 bytes, 1 file, at 0x2c +A "brand_config", number 1, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2389
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.884851632897445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:OOZWRfmia58V0d0IyYcJcs//doVicHl6y7Dy9thmf+b+OCG:Oyko8+yIyY/0I6yyA3G
                                                                                                                                                                                                                                                                                  MD5:CBEA26A758E544F5CF8FE73D456CEDB0
                                                                                                                                                                                                                                                                                  SHA1:1DA5B773CA31CD22ED91424084462B55CB78E94C
                                                                                                                                                                                                                                                                                  SHA-256:EFB1FF560D0A85C5ADE99B338A15D5CA4680656E3F8CBA925B51C74EDC1249F9
                                                                                                                                                                                                                                                                                  SHA-512:0FAF4972E29C86145F394C6F78ABE2DC141DD766ADD26308BAB143BD1E86DDD9571A80F0A3702AB51DEB2F361099A81BB60C1F1B391D645E3B0645E0B5AF95B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MSCF....U.......,...................I.......\ ........aYd. .brand_config.F.....\ CK.Y[o.8.~/..00.lmI.l...A:i...i7m:mg..E.b..H.3...C.b]l.......ut9<....s.,+x..[....B.M...s...0._'._..)yw.&....\.O..{.%.n......K.\.k..].y...:..;....~...\^}..9.....w.bz......O..p......K.c...~9X....W......u.9.....>.n~{.ip5|s.....|..'...I..\........T.7..../..\....;^.(B0r.....~.*....P*.?[V9..c,.j......^.. .B.k.4E"...qE.aK~(..H,3.b.x<..<.Bi1.y..E.)-VC....s6S".g....T....W......D...J0F..........j.&\(.#.V./.h.d)..Qj..../.......Ov..r.R.x.>R..*y*H...W......._>....}.n..B#...18.x.P...(..`.......r=....3,.?>_..c.5......>Nh1/.*+..9.,.UZ]...mR...B1&Usk..xU..\`A5...5{x..........sU....u.NS.u..*M>`..M..f&.Q..E...|bo.T..R...!w..)...=0..'X....#r.r.....8.'a..8.H..T8c.9.$...9....7V.,0c.`C...6y.:.-....-..s..>R<A2.......Q...G..Ha....<&...'.w.=i@cl....6h/.G.....O....`b...n.(..^C.Z...B.6p&....C]....t.@p......).%X(F..}/..e},j..5.V0...wL.\..h.&.......).0.....\A`0}.y+_|PO...nB.....Q..9.......... .fk.!
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):266944
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.604297788682473
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:HivzZ4S0lBeFv/XSI/yhFrWLygHmWGYzZ/4hJOnN:CvzZ4SuBeFvPSnkygvGYzih8n
                                                                                                                                                                                                                                                                                  MD5:F1A8F60C018647902E70CF3869E1563F
                                                                                                                                                                                                                                                                                  SHA1:3CAF9C51DFD75206D944D4C536F5F5FF8E225AE9
                                                                                                                                                                                                                                                                                  SHA-256:36022C6ECB3426791E6EDEE9074A3861FE5B660D98F2B2B7C13B80FE11A75577
                                                                                                                                                                                                                                                                                  SHA-512:C02DFD6276AD136283230CDF07D30EC2090562E6C60D6C0D4AC3110013780FCAFD76E13931BE53B924A35CF473D0F5ACE2F6B5C3F1F70CE66B40338E53D38D1E
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........q..."..."..."DH;"..."DH9"g.."DH8"..."...#..."...#..."S..#..."...#..."..Y"..."..."O.."Y..#..."Y.5"..."..]"..."Y..#..."Rich..."........PE..L...v.Xf.....................6....................@.......................... ......<.....@......................................................................$..p...p...............................@............................................text............................... ..`.rdata..(...........................@..@.data...............................@....rsrc...............................@..@.reloc...$.......&..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):429376
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.604809423870246
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:bahey96oZyvBupY5/af/l27Y547CaPWJTfnOMhym0Wk57YG2F89UUZEfk7:bry96RvBj0C7CaPWNPrHCt9UUZa6
                                                                                                                                                                                                                                                                                  MD5:AAFDFAA7A989DDB216510FC9AE5B877F
                                                                                                                                                                                                                                                                                  SHA1:41CF94692968A7D511B6051B7FE2B15C784770CB
                                                                                                                                                                                                                                                                                  SHA-256:688D0B782437CCFAE2944281ADE651A2DA063F222E80B3510789DBDCE8B00FDC
                                                                                                                                                                                                                                                                                  SHA-512:6E2B76FF6DF79C6DE6887CF739848D05C894FBD70DC9371FFF95E6CCD9938D695C46516CB18EC8EDD01E78CAD1A6029A3D633895F7DDBA4DB4BF9CD39271BD44
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4V..p7.p7.p7..!.|7..#..7..".i7."_.b7."_.g7..^.d7."_.D7.yOS.r7.yOC.S7.p7..7..^.h7..^/.q7.p7G.q7..^.q7.Richp7.................PE..L.....Xf.............................J............@.......................................@.................................T...@....@..h............b..@+...P...<..p...p..............................@...............(............................text............................... ..`.rdata...L.......N..................@..@.data...8.... ......................@....rsrc...h....@......................@..@.reloc...<...P...>...$..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, 879993 bytes, 3 files, at 0x2c +A "partner_config" +A "resources\tablo", number 1, 40 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):879993
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999705184102052
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:24576:6gWY/1yDQHGwmn3LojbxR56fAtC3QVks2m:hDgUHGNn30jB6otqoj
                                                                                                                                                                                                                                                                                  MD5:21AFFF69C33EE5A2932B8AE3449C4DD1
                                                                                                                                                                                                                                                                                  SHA1:0DC74B877B227C35946794E86BA53F6EE7F14AF2
                                                                                                                                                                                                                                                                                  SHA-256:4B07597EE9443EAB45DE354ED0B3953C575EF43C94C83BAAEE9C68901A6C3C8B
                                                                                                                                                                                                                                                                                  SHA-512:B961E11F2AFD5D768866924777372BFB43AAF3BD8E915B0AAEF49E6797CCF9D5B423302ED50FC0D8A2EC0234AAE1EB233054902E74D45E476629D586710CF0A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MSCF....ym......,.......................(...U.........aYh. .partner_config.....U.....aYu. .resources\tablo..G..S.....aYh. .resources\configs\all_zip.n..Hj'..CK.I..Jv......M)..d/C0.g......}.S..Co...`...x.5.v...=.mU.U.T.....8.7..8..... ...).....e...&....9z+........H[5.+..8y..E|..,.>.....T".-++...[.n...>..@......tU..^..i.F...2.\N.p..SQ..s+O..'.Q.= QUN...j../...../....)i.t......%i...._W.'..q.t..y...5o?.....m.m.._....}j..6.?..:.....X.*..c.._]Q.f......,...7..I{q..s.O?W.......w?..j....~.\.-..........Z...o......o....a......~..w...k6/\.F?.........i..mt....7.mK...[..Ry.W...R...W.:......Z..~...j.e...:/.{o......{.^.W}....v..b.P.....n........._...._W....$..@.^..S|.x...Y:....v}~.g..k..v%,F'..#9...F.YR/....B.#.@2.7B0..&?....$...E..5...7...*6....SK....N..3K..T.`.6K.t....\!.+..."1...!tJ.6..\.r.p...7...E.....G.6...5.\....~.Y.v...s.0.v_.........D.`..0...F.l.w~.t..-X.O..l...j.\...q".Ef......r...C...0...M.hl..|.;D..?.X........B.L....6..............w
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, many, 1690915 bytes, 19 files, at 0x2c +A "brand_config" +A "resources\about_logo_en.png", number 1, 88 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1690915
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999663923003222
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:49152:bcNo4+znPoCt+uZc3tSYo8H+em1nkcMmB+:n4QoC+P3bH+ez9mB+
                                                                                                                                                                                                                                                                                  MD5:2FC56F0C0AF8717CE66330B66436D932
                                                                                                                                                                                                                                                                                  SHA1:31F3A03F233EA9EA97119FD75F4FBA70D0B10BED
                                                                                                                                                                                                                                                                                  SHA-256:DA16BF27DD5631D913471B2FCF113C1A677E3AD84ABC2F8AADD421555C584DF0
                                                                                                                                                                                                                                                                                  SHA-512:148DC8978CE5EDED04EFE52ED690B8D0A2C5DA818860DD3DCA13B3B63BFA2EC22DE4A319A9BB0109B7D945DD13D0777906ADB9490722A1496C74CFA1A84B84A8
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MSCF....#.......,.................../...X.............aYc. .brand_config...........aYJ. .resources\about_logo_en.png.P...."....aYJ. .resources\about_logo_en_2x.png......0....aYJ. .resources\about_logo_ru.png......7....aYJ. .resources\about_logo_ru_2x.png..$...E....aYK. .resources\import-bg.png.D....j....aYK. .resources\sxs.ico.N.........aYK. .resources\tablo.XF........aYc. .resources\configs\all_zip.S...rP....aYc. .resources\easylist\easylist.txt.D.........aYc. .resources\easylist\manifest.json...........aYK. .resources\morphology\dictionary-ru-RU.mrf..... .+...aYK. .resources\morphology\dictionary-ru-RU.mrf.sig.4... .+...aYK. .resources\morphology\stop-words-ru-RU.list.{...T.+...aYc. .resources\extension\elokbjeafkcggjfjkakpchmcmhkhaofn\brand_settings.json.<....+...aYc. .resources\extension\fcgfaidpicddcilhjhafmmcgfodijhjd\brand_settings.json.......+...aYc. .resources\extension\gopnelejddjjkamjfblkcijjikkinnec\brand_settings.json..%....+...aYK. .resources\wallpapers\flowers\flowers_p
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, many, 27777490 bytes, 38 files, at 0x2c +A "brand_config" +A "resources\configs\all_zip", number 1, 877 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27777490
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997369357645498
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:786432:vu3sDFjhlOUF+A16hGk/xbH4jq9tudGSA:6qll/+AUhGk/tJTmA
                                                                                                                                                                                                                                                                                  MD5:2C5495DDBBED26FA75477F75329988E9
                                                                                                                                                                                                                                                                                  SHA1:DBB1C8A4A05CF451DB2F1A007EDA6031D5A5E4CE
                                                                                                                                                                                                                                                                                  SHA-256:4C5B260D2A6699BC0409BDFAD1BB1F066F4287C9AC0E7AD0CC3AED24B0FBE2A7
                                                                                                                                                                                                                                                                                  SHA-512:4139766916439DA08677F2740A71A577DED1CACF0C0783E8383305665921789B7094080917823B80EDAD36A40BB04C3ED5A4ABE959F6417014A48A78CD45ABF0
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MSCF...........,...........&...........m.............aYc. .brand_config..E........aYc. .resources\configs\all_zip.....{F....aYK. .resources\safebrowsing\download.png.JH..0H....aYK. .resources\wallpapers\1-1x.png.....z.....aYK. .resources\wallpapers\mountains_preview.jpg.iY..+.....aYL. .resources\wallpapers\sea.webm......v....aYL. .resources\wallpapers\sea_preview.jpg.e...9c....aYL. .resources\wallpapers\sea_static.jpg..`........aYK. .resources\wallpapers\abstract\light.jpg......t....aYK. .resources\wallpapers\abstract\light_preview.jpg.9...`.....aYK. .resources\wallpapers\custogray\custogray_full.png...........aYK. .resources\wallpapers\custogray\preview.png.....!.....aYK. .resources\wallpapers\custogray\wallpaper.json.3#........aYK. .resources\wallpapers\fir_tree\fir_tree_preview.png.....=.....aYK. .resources\wallpapers\fir_tree\wallpaper.json.KM........aYK. .resources\wallpapers\huangshan\huangshan.jpg..........aYK. .resources\wallpapers\huangshan\huangshan.webm.5i....|...aYK. .res
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, many, 6579521 bytes, 33 files, at 0x2c +A "brand_config" +A "resources\about_logo_en.png", number 1, 278 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6579521
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9987702617377225
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:196608:eF/49LXEfbW8eifZcyKd1YwEE2LVOfFiZbDdMabh:e5+EfiGcyKd1T2Qfurh
                                                                                                                                                                                                                                                                                  MD5:C285F4BDB9C5256DC17ADD1C09FFF87D
                                                                                                                                                                                                                                                                                  SHA1:B3F0525424879E5C8C61058ADE6EDE28E7981AE3
                                                                                                                                                                                                                                                                                  SHA-256:1DFCA4E61DD3EC0FF190BF6753F0E39A101BE7BEC52C8140336F7E8B17409AA1
                                                                                                                                                                                                                                                                                  SHA-512:9BCBEFEDB6969E004B6B45FC79E0435D5FB98FD843F2C71CBDD1C37BCE7A50180B81ACE532FD2DDEDFEAC4E812FE640DF8A102EC3181634E89E0FD42F7705ECF
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MSCF....Aed.....,...........!.........................aYc. .brand_config...........aYL. .resources\about_logo_en.png.P.... ....aYL. .resources\about_logo_en_2x.png.....?/....aYL. .resources\about_logo_ru.png.....A6....aYL. .resources\about_logo_ru_2x.png..4...D....aYL. .resources\import-bg.png.D...:x....aYL. .resources\sxs.ico..r..~%....aYL. .resources\tablo...........aYL. .resources\tablo_BR_..}........aYL. .resources\tablo_CA_....+"....aYL. .resources\tablo_CN_...........aYL. .resources\tablo_DE_.b>....&...aYL. .resources\tablo_ES_...........aYL. .resources\tablo_FR_.VM....8...aYL. .resources\tablo_GB_.5...f.?...aYL. .resources\tablo_ID_.&.....A...aYL. .resources\tablo_IT_.d....jJ...aYL. .resources\tablo_JP_.....%.Q...aYL. .resources\tablo_KZ_.!.....W...aYL. .resources\tablo_PT_..y...5_...aYL. .resources\tablo_RU_..K....c...aYL. .resources\tablo_TR_.t.....k...aYL. .resources\tablo_UA_.....W.t...aYL. .resources\tablo_US_..@..6.z...aYc. .resources\configs\all_zip..........aYL. .resou
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, many, 1293372 bytes, 19 files, at 0x2c +A "brand_config" +A "Extensions\mpcbmpfijbigjiflmkdpbnnpnjgkpdij.json", number 1, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1293372
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999707902740534
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:24576:cCSoe8LMJ6aiILoZz/zA035xfVtBX+uBFOKT7vRBx4yuiV1A:c/oe8u8Zbk0JxdtBOuBcKHJRA
                                                                                                                                                                                                                                                                                  MD5:FFBB46866BD494478B736912014951DC
                                                                                                                                                                                                                                                                                  SHA1:8E8E720E7BD59169A75579FD29A6F4975E59CD53
                                                                                                                                                                                                                                                                                  SHA-256:B0A4438FB589D942B075A7DD667564D9D21A6533112098D303A67799F4511CD2
                                                                                                                                                                                                                                                                                  SHA-512:A1F05E70C35FC454E60FAD8760DC82FAF0ABFC760A6CF05AE06C8A9BE9A0C00590A85DA2B22B094F5A32622C5CBCAC6191BED681259C652A39C576F66E6188EA
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MSCF....<.......,...................G...=...l.........aYc. .brand_config.K...l.....aYL. .Extensions\mpcbmpfijbigjiflmkdpbnnpnjgkpdij.json.).........aYL. .Extensions\yasearchhelper.crx...........aYL. .resources\about_logo_en.png.P.........aYL. .resources\about_logo_en_2x.png...........aYL. .resources\about_logo_ru.png...........aYL. .resources\about_logo_ru_2x.png..4........aYM. .resources\import-bg.png.D....9....aYM. .resources\sxs.ico..)..[.....aYM. .resources\tablo..F........aYc. .resources\configs\all_zip......V....aYM. .resources\morphology\dictionary-tr-TR.mrf...........aYM. .resources\morphology\dictionary-tr-TR.mrf.sig...........aYM. .resources\morphology\stop-words-tr-TR.list...........aYc. .resources\extension\elokbjeafkcggjfjkakpchmcmhkhaofn\brand_settings.json.D.........aYc. .resources\extension\fcgfaidpicddcilhjhafmmcgfodijhjd\brand_settings.json.....\.....aYc. .resources\extension\gopnelejddjjkamjfblkcijjikkinnec\brand_settings.json..%..V.....aYM. .resources\wallpapers\cus
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, many, 1965701 bytes, 20 files, at 0x2c +A "brand_config" +A "Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json", number 1, 107 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1965701
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999715842145678
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:49152:5r9QQYHi9Z0xctPfB+At3Q0bO00rL72/L4SB:5r9Q69CxQPUMg0q00/aj40
                                                                                                                                                                                                                                                                                  MD5:C93503856EC9AE08F50A838E567051C8
                                                                                                                                                                                                                                                                                  SHA1:A2D65F000C6D26FE627181C2F56E67AC8CADEE8A
                                                                                                                                                                                                                                                                                  SHA-256:657DA7B3D00583192230E13B282845CF5C978F00CAC29812E89E9E5A27242C5B
                                                                                                                                                                                                                                                                                  SHA-512:7C4B97C56E8AABEFFB83DD6CE5CA562AF63587BBCB97BD9D674A8C8B7D9305797D1AA284EB67628CCC1B05D86A28A931D9FE897844E2FC98822B232D0A212066
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MSCF............,...................p...k...\ ........aYd. .brand_config.w...\ ....aYM. .Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json...... ....aYN. .resources\about_logo_en.png.P....'....aYN. .resources\about_logo_en_2x.png......6....aYN. .resources\about_logo_ru.png......=....aYN. .resources\about_logo_ru_2x.png..$...J....aYN. .resources\import-bg.png.D....o....aYN. .resources\sxs.ico...........aYN. .resources\tablo..G........aYd. .resources\configs\all_zip.S.........aYd. .resources\easylist\easylist.txt.D...d.#...aYd. .resources\easylist\manifest.json.......#...aYN. .resources\morphology\dictionary-ru-RU.mrf......B5...aYN. .resources\morphology\dictionary-ru-RU.mrf.sig.4....C5...aYN. .resources\morphology\stop-words-ru-RU.list.{....C5...aYd. .resources\extension\elokbjeafkcggjfjkakpchmcmhkhaofn\brand_settings.json.<...nE5...aYd. .resources\extension\fcgfaidpicddcilhjhafmmcgfodijhjd\brand_settings.json......F5...aYd. .resources\extension\gopnelejddjjkamjfblkcijjikkinnec\brand_set
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):126937569
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999998516374422
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:3145728:ujF8J6aqe5PoNrzZnkwZrDndv2nZNSCkWLynBU8VBP:uiJQkP+Vkw5DA9kWLwUsZ
                                                                                                                                                                                                                                                                                  MD5:B39DB0CCD85C0684838957F39F8030CD
                                                                                                                                                                                                                                                                                  SHA1:35180E2BAEB47BE5E121DF7AC487FA1D8F2E4014
                                                                                                                                                                                                                                                                                  SHA-256:2B1DC124312DC6A5EEDC06BDCBE25F1E031B5499937DF4AD4B4C7894A9424B44
                                                                                                                                                                                                                                                                                  SHA-512:AF8C5819B8EF0A28A9A12B25AB86FD9D5E1AF3A9FB85A9BB7E6A0D299353670FB61726AB0CE462E346283CCFE7A52E1DE76A6B4C5575EBE830D425610F640962
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:7z..'.....:b...............X.........8%D..6a.!./.....G.|M_...+...9(.B.J...pxo6.-.k@X......Q3y...uH% .\........1d8y.j..,.r!u.c...."<...=..w.......D\.)Y_B.Y.......0...l...r.jk...G..'.D..B.^........+.9f........4)....|..?.|-!M.c?..Z_..m.M@.z...a......U......QLl......n.0b..%..j.....|....3..w)....l.E...1@w..1...j...I...|Y:.x8.d.. .[~...@......|<E1...'..;......"n..6..mi..q...._..zh..;...z.72...-%...pL.A...q7...,.Z.`.n...7;.@.....&..`....!.7S.\..(.hm..8]+...d..R{n.C..."(..2.>..qmG."|..NjU...!.K.>.z..]#E.3.._a43f.Iz..pfh.......xcD..0".T1..i`/.h....T....X.C.<..q(tr.%...X|...%.:.i..M/....V...y.%V...(+....'......H....v.w....=..F.jP..=..4."..aR..........oI...........P.t3>(XK.......*..Z....W.9r.X.....md..n....[p....X.1..xDj..3.m..Ox.k..+....%.T.>N....9.j.Z..;..8,...f..>...oR.R.\.....^.X"... N.^/[...>.3......&.c...........H.RQ..z.....'.9.$...5 .D...H.E.......bH....0.w.o..&.>.p..&...&@.A..`q....D.-.....4dl.P............85.....?s...-o..q.8.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 1501982 bytes, 1 file, at 0x2c +A "setup.exe", number 1, 126 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1501982
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9997782118504865
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:24576:AD2qeNH13M/mBxn9ACizV49w15/l3c2w83xFjwkeeDKcIV4L9G+h8lTp+BMxj:Aa7MeB/A5ooxFaeuch8+w4s
                                                                                                                                                                                                                                                                                  MD5:FCD17D7028C61BC40676FB98FF243B34
                                                                                                                                                                                                                                                                                  SHA1:795F49EA92455E1AFA3B98462D715ECBD37B9859
                                                                                                                                                                                                                                                                                  SHA-256:053744E11C50DE790160E79D8DEB5EDF4EC72C18358E4EE579EF82B3B19B524F
                                                                                                                                                                                                                                                                                  SHA-512:C78A426D9BF4365220DF798F33EBB5FB7DB6047A77E05AC93AA15714B3CA189724E35BEB2F73AA866C8B4253802C6CC834CB598000EEBA2DDFF6F98FA4976D96
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MSCF............,...................F...~.....>.......aY.. .setup.exe.DY.rd...[...#...u.2B.&............]....r...... ...L...9.Y....l......N\....~...?.....{.......J.R.RM..2..jj.VU."ChE...p......6{.<........'..7cK..T...ngmU...:S.@.....n.x.....'..*].l..[....l....i..@i...S....^.L.-wN..$.......f....{.}..........{..6..f.n.n..n.e...[..1[n.d[..%[I.X"...."A..Q.E..(...$U.a...........G g.J...J1(.rHy..d~.....).O..O.V`{.......R.......e..F.nN...J.E.q?h....(.....CO.{!.RJ.Oz.....V.Vv.{_....x.<...^%..dX..=UE.K.?.z..#.;.....I...M..L...U...G$...gz......J.6...'J.G...xh..PML{.@..u.N...f)...zx.j..a.w..u.Y.>..)...S..5...9....6...5...,U.6*.....UWL|..nL......V=...n.j.X...~5)...O.G.j...8.x....V..++...v..P......e..%l......?..e....CL.Q.J1.y..*.@..GW1V.v..m..U....*k.P..V....^...*l..6+5H.....^.V)...x.L$yX.I..,.)..uk'n.x.y...)..nl.F5...jqW...^...A.6y.....K\..Q^.Zs....h..'.../....v.2.W\{Z..........f8nf.....<.kl..jC.....+j..i...EM.Q3R....F-..d.el.E...H1..G..GU.........P.E.I/
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4123312
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.746318165718688
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:s6666666666666666666666666666666x666666666666666fwwwwwwwwwwwwwwU:nwcNIic94FsrNVRTFXS
                                                                                                                                                                                                                                                                                  MD5:5CD6C5AFC57B002023838E55DC313BB3
                                                                                                                                                                                                                                                                                  SHA1:F266AB6E225BE7D7C969259CB61E0B4DB62D658E
                                                                                                                                                                                                                                                                                  SHA-256:0B1149E2FE0E8ACFE0E2AC67BDAD860E185FB391A3B18FE8052B978EFD3AA03D
                                                                                                                                                                                                                                                                                  SHA-512:B3F033FC25AA341AC993387601873264F6EBDBE91CD9EA5EFF0CCB3D03F9E7EDCFE3D543AACAD4E83AA3DDB4293691707A72B6558844C52C8AFCD920484D81EF
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."......./..2....................@...........................@.......?...@.........................O!9.N....!9......`;..............>.......?.$c....8.......................8.....0./..............*9...... 9.@....................text...../......./................. ..`.rdata......../......./.............@..@.data.........9..B...h9.............@....rodata...... ;.......9............. ..`.tls.........0;.......9.............@...CPADinfo(....@;.......9.............@...malloc_h.....P;.......9............. ..`.rsrc.......`;.......9.............@..@.reloc..$c....?..d...X=.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (593), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):134342
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.947783212178242
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:6JK910NkD6KN3WVVZSSeb8Bdbg0WXIaKyqRLUPyJGICbjwnJsxj:dj1
                                                                                                                                                                                                                                                                                  MD5:C8A9EA442F5DC0EF9D3DA7EBF33B51CF
                                                                                                                                                                                                                                                                                  SHA1:A7A5295B7F360FA31A2EDF2A75EAA7FD13BF3E1B
                                                                                                                                                                                                                                                                                  SHA-256:360C8137B32A80E1815A2B60FD812F8F6324B4929818D0A5AE2F6FC21B422A54
                                                                                                                                                                                                                                                                                  SHA-512:572D618F9AC959BCB16E037935D214CBBA3606C03659C580089A554D30431CE6552ED8A5E563B6E63954649D4437CFF9F5C6BDC5D755C0D77B2D2FF018A39452
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .0.8./.1.1./.2.0.2.4. . .2.3.:.2.6.:.5.6. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.7.F.4.9.8.7.F.B.1.A.6.E.4.3.d.6.9.E.3.E.9.4.B.2.9.E.B.7.5.9.2.6.\.Y.a.n.d.e.x.P.a.c.k.S.e.t.u.p...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.5.4.:.5.C.). .[.2.3.:.2.6.:.5.6.:.4.7.1.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.5.4.:.5.C.). .[.2.3.:.2.6.:.5.6.:.4.7.1.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.5.4.:.5.C.). .[.2.3.:.2.6.:.5.6.:.4.7.1.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.{.5.B.9.6.4.E.0.E.-.B.9.A.3.-.4.2.7.6.-.9.E.D.9.-.4.D.5.A.5.7.2.0.7.4.7.A.}.\.Y.a.n.d.e.x.S.e.a.r.c.h...m.s.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1765397
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.588454238600474
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:H1UeREFnJMDIEyoOZibJlC/KWfiKEgNBPTE3tz8wJAqf9THFUH:LRc2DIaWiHC/KWfiKJh2tz8/qfFW
                                                                                                                                                                                                                                                                                  MD5:AD3753D5EE46B812034D42018ECE062D
                                                                                                                                                                                                                                                                                  SHA1:3D2114C1C1213DC951C9CF8272C5815E91CFA68F
                                                                                                                                                                                                                                                                                  SHA-256:0F136C7FB493B9E678476D2A62AA10014807E5AC9494A355144EB68291FB6194
                                                                                                                                                                                                                                                                                  SHA-512:B83BBD2B109486E0F4679C2BAEFA5237BC46B57915D6DA612300322983D90FA604AB61B5C1B290A76BA9DD8D81FB05153E62BF82D241B214669A45E26DEB7BB9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{. "variations_country": "",. "variations_last_modified_time": "Thu, 31 Oct 2024 23:05:12 GMT",. "variations_seed_base64": "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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 305340
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):277600
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993698944847759
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:RhB/R7d1jGAMIdNdFn8oa/s+X6eijBP3Z:RL9d1G6dbwXR4d3Z
                                                                                                                                                                                                                                                                                  MD5:35F38DA3E55B661B475C8A171A57EB72
                                                                                                                                                                                                                                                                                  SHA1:21125329C488498DD6EB3A362F87E39CB329FAE4
                                                                                                                                                                                                                                                                                  SHA-256:FE9ADEA89527F64A9DAAE687EFE4CF0025F6A53B6947A1CB332CADFCB074FD5B
                                                                                                                                                                                                                                                                                  SHA-512:D60CA3F0A7B89423CA7E1689B6CA05EBA7CC8B371CC567EA2FEDE0CA2E513A879DA2204FE3C924A5EC9D677EAACB7C59B12E6C1F74BF0573B90518A702CD5686
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...........]{S.I...S..nB.6...b..`........p(Z....Z...c/...~...j..0s3....[....wfe.iHc..r.NS..b..QJ...y."....(.Oo(.3..."...QG?.SD...!E..O.....tI...)..~s.7G.9.."....SD#.../..7..~...=...".....P?..y<...|...)...."..].y....<..Gx...{x..`)..X.y.o..7g..~N...1.tM]....B..?4..z.R.f4..&.A...%..].i....}.)......9.=.0......:...v0..E.[k..m.AW.n.9k.+..O.u(...A..>=...Q.bJKWdF..v..)/.pF).N1Z.h..m....7.x.(.,..<.G.3.-.hyx~.P}eQf...s..Z?.._..hC.1.q.7f.~......H..>....W.h_?...P.9..h.}...3..y...h...n.........?....,.4....l.N.yg.x~o......)|...5O1...%.w-..Y.X.4w....0o.....o.t....P..P{.....0{C........1ffv.(0.+.5.....2.>.S.>..&=...T/.cj...!...LP.].....~....q..x6.f/."..uz@..1%.S..V..o=.}.;l$j.K.b...C..N...Q..;.uL..cZ...h........=zB.J..~.?...*....K........(~..u..J..C...>8u..P6.......j.(...i....2..G+n..._.........s1R.i`...y.)....!..0.1.e.q......`.nB.I.F......F.).U..&.sJ..C..h..0VN3....N..=.O..NiJ. ...#........Q.4@/B.4.N..a..3.0.......][.....`%...j.sJM.L5Ji..!.j.R..+."..Gh
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, baseline, precision 8, 672x314, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4737
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.652011016781425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:28zvN59Xin7KtfbaBAB5r9E6ir8gMPrTQTufPtaj9054RqLRU:2C9H5ywgKrTMu4RqW
                                                                                                                                                                                                                                                                                  MD5:AA9DBF3F9408BD6A0DAA58DF7C986D20
                                                                                                                                                                                                                                                                                  SHA1:7DE3370CEAE5773DB30040E074A44AAA5FB41B9F
                                                                                                                                                                                                                                                                                  SHA-256:7A0ADD133AF5688F31B3B3B1F5B16D9237D1EA0D8C48B6CD34C54A8A19E24141
                                                                                                                                                                                                                                                                                  SHA-512:6D78913C8EE2883D0AEF45128AC405CC210EE62A298BFAD9928FF97623DC8E2C90747F8D4D8021083B2B7641E3488E5BF4A22C03AD25B81479B07B0E60C0607D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....8.8.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."......................................(.....................1.A!Q..."2aq..BR.....................................................A1!............?......6fff.B...L....e.`1.31.E....*&.!Ha.B.!.{Tc.....r.....#H.cH...i.m...h...mu....DIo...j.QJr&..O.....EA....HdU..J&..e.._q7...H.68...v.q....H........^|9e..1.CN..X.!.t.P.:....'B.5Q...0.......G@..b]r.s@.b..PD... ...../..(^Q.-ST...*3.".h...Y.11..V1.Q.B...f(a..F...P.`..p...r.cC"..*A.":H.*F.1Hd1.V3h.#c6.-..V1NC..C..1R.c..C.*....#HdU........D..........hiZ....:m........._..6n|...%..~=|.9i\.H.A...+.0...b.Jj....(/...u..n0..*.".,.....SE.*...9;.8..*Aj.k"9.0.4fE...c*.b)h..af1.31.P.4b.Q1Q...!.P.!.qP....Hb.LTc..A.1.r61Q.1.$T\N*..".T.*1H..NC...Q..P........64P.R.L.L(.!m1@.....i@.b..%.?..g]B...i......b..b.K.R...QB.aHRS.5+M..yD:...b.....E!........2....,...PE.29.0+4c.c1...4
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2560x1440, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111817
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.475239203102834
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:cwVxTeRTHvMHFxqOFCac8AgQzfkuOFDGXe/Uw5tI:lCwxquZAhzWD9c
                                                                                                                                                                                                                                                                                  MD5:104ACC0A94920B04D53D7C4C76F8C368
                                                                                                                                                                                                                                                                                  SHA1:9E45419F57AB81DA5CA3A5AA6838A2088FFE4C7A
                                                                                                                                                                                                                                                                                  SHA-256:8D85874A37C423E5E8EEEAFF8410E369923F89481C5848441E8B534CA61CFBAC
                                                                                                                                                                                                                                                                                  SHA-512:0E5EE008761C69C3E0CF8E5D20AAB0F83E8FAFDA996486D304371831D50E6B27BB9B81B5D6ED48C2DC50BAE53A7A76B0792B5A76689558799CBA50C0F0589533
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............AROT..........t...O%..g2...>...K...W..Ac..io...|..A..............................c.......a...:#..N1...?..VM...[...i...w..........`...%...q.......................C....$..o3...A..6Q...`..Eq......Z......a...............D.......o...n...&,...;...K..b[..Jk...z.....H...........A........................#...2..4B...Q..\b...r......#......E...............g...........e .../..F?...N...]...m...|....................)...........E........*..I:...J..%Z..Mj...y......p..........E.......3.......B...8....!...0..|?...N..7]..Hk..vz..d...k...k.......................o...........0(...5...C..UQ..g_..Nm..7{..........^......d...........}.......o...[........*...7..YD..oQ...^...k...x..q.......Z...H...d...........................}.......u!............Exif..MM.*.............................V...........^.(.......................i.........f..............................0221....................0100.........................................................C....................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):760078
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.816127596051582
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:Z9tDruzoxDs5UBTpzql4jgiWMNPrDUr+ZATmddvCg2XvBAnVtA2Kuibx4Gu0NuHM:DVooi8Fzm4jSMNPPS+iT85aBEVD6bzpV
                                                                                                                                                                                                                                                                                  MD5:2137A9626929D35ADE9349066D7C1522
                                                                                                                                                                                                                                                                                  SHA1:93702ECF7536B9D31763B0E9E95CBFEC5933B8B8
                                                                                                                                                                                                                                                                                  SHA-256:A79E0A01A27E062D76061D2D76063153109EACE0C0B0554C4FB7AF728D267094
                                                                                                                                                                                                                                                                                  SHA-512:ECBB59E799C854DFB0A0E725C45F7714F83CAC5A06089B3AA2C4FA96A376E87CE257F088A20621FB9DC94C3405E45E307B3C054EF45DF415A28C86E2969A0745
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C....................................................................C.......................................................................p.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G.n-......a@....P.@.=j..-..0.....(......c.)..mD....X....."N.w.H..BG#.?.4...N...Q-.Rq....7b<..'...T...<w........GTH...a.D..w..&...Ka.....Rs.f.BJ.S.P.@..%.-.FNj.J.S........B/z..A...V....Nj.)+.@..R-.I...3.i..QaLK.A..o....BWev"........7q.'.m...g.O.5V.Ev....).f...P.......Ub....L.?...]..(o.1........RW/aX.-......aF...F..#.~t..{1..N.%a.q...B...S.b......S...BqW..Z
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4673503
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125982762859334
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:CbWPXJ36M8Drvr5CHrao1fdn+VmgAr5f0dIwqQxGNE2buH:1JLlSN8uH
                                                                                                                                                                                                                                                                                  MD5:AC3768F0462853D08DF284E67C7C4EBD
                                                                                                                                                                                                                                                                                  SHA1:732581AC6F2E02246696817ADC53D2E2E5D0DCB5
                                                                                                                                                                                                                                                                                  SHA-256:AF2BCC135F974AAD505A8F55296117DBF4CBC095931E22F424698B181D273656
                                                                                                                                                                                                                                                                                  SHA-512:27D558DEFFEEEFE1198AEBDF65A3FEF0B0F3D6B6C4177D03FF32B0363F0A2FB1B7FF6454F45DD3254427CEC9174B03181C50BC51DBA212E6AB0114A6E72BCF96
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BDic.... ..........W...}L.s:.2.82................AF 12856.AF AB.AF AA.AF Hk.AF He.AF Hq.AF Ho.AF SV.AF SR.AF SO.AF UY.AF RP.AF Kp.AF Hr.AF IP.AF Hv.AF RR.AF SU.AF Sr.AF RQ.AF SS.AF RU.AF Hn.AF Hx.AF OL.AF Ku.AF HO.AF IR.AF Gg.AF JE.AF HZ.AF Hs.AF Hm.AF HXHe.AF Hj.AF Sd.AF Uo.AF ST.AF Hl.AF IPSO.AF Gj.AF Kt.AF IS.AF Sh.AF Ks.AF JI.AF Qd.AF Tu.AF RS.AF Jt.AF US.AF Sv.AF Uf.AF Tt.AF SN.AF Iz.AF TD.AF JD.AF IQ.AF PQ.AF OW.AF Sz.AF Hw.AF Sj.AF Sf.AF Sc.AF Hp.AF Tp.AF Kq.AF HX.AF TQ.AF JF.AF Ir.AF SM.AF Jo.AF TG.AF LQ.AF Nx.AF Kx.AF Sg.AF Hg.AF Id.AF HjSO.AF JO.AF HI.AF RZ.AF Se.AF Sx.AF QA.AF HkIP.AF ON.AF Gi.AF HJ.AF Ob.AF GjHO.AF OB.AF HT.AF Ko.AF Ra.AF Sn.AF Sw.AF TA.AF KY.AF NxSU.AF Sl.AF IH.AF LA.AF OO.AF TC.AF HN.AF TI.AF RT.AF Hd.AF Kw.AF OI.AF IY.AF Ka.AF Sm.AF UZ.AF Sy.AF Ia.AF Tn.AF Tl.AF HD.AF KuSV.AF GgIP.AF To.AF OF.AF TT.AF UA.AF OZ.AF Uq.AF Ss.AF IPTY.AF IX.AF KR.AF BT.AF BL.AF SZ.AF Kn.AF Tq.AF LR.AF Ot.AF IT.AF SW.AF Nr.AF LW.AF TU.AF Kz.AF KO.AF Oa.AF KS.AF TV.AF Ns.AF Si
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):473
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.388167319950301
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:LOT6w+DmsDZrkrDxBYRgELGNB+cIMLohXOl0t1iKR/UFioWd9+iAt4jZMeLhJoUs:iwDtVEDsCDLeelyigqBjt4eK2f55
                                                                                                                                                                                                                                                                                  MD5:F6719687BED7403612EAED0B191EB4A9
                                                                                                                                                                                                                                                                                  SHA1:DD03919750E45507743BD089A659E8EFCEFA7AF1
                                                                                                                                                                                                                                                                                  SHA-256:AFB514E4269594234B32C873BA2CD3CC8892E836861137B531A40A1232820C59
                                                                                                                                                                                                                                                                                  SHA-512:DD14A7EAE05D90F35A055A5098D09CD2233D784F6AC228B5927925241689BFF828E573B7A90A5196BFDD7AAEECF00F5C94486AD9E3910CFB07475FCFBB7F0D56
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:Google LLC and its affiliates ("Google") own all legal right, title and.interest in and to the content decryption module software ("Software") and.related documentation, including any intellectual property rights in the.Software. You may not use, modify, sell, or otherwise distribute the Software.without a separate license agreement with Google. The Software is not open.source software...If you are interested in licensing the Software, please contact.www.widevine.com.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1550
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.961033345943549
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:p/hFkWMMI1Jp6NjkakyWl8M6kduw1mre61yy:RclJ5ae8M6zre61Z
                                                                                                                                                                                                                                                                                  MD5:786BBBC5D5CFFF6A7BB89B4ED2A44F54
                                                                                                                                                                                                                                                                                  SHA1:734606316C8D9EB6F8F6620BB75CEF7885B72968
                                                                                                                                                                                                                                                                                  SHA-256:8AC206C72B8764161C571DA4FFC747BF45389448DAA543173B30504E7A4C4CE2
                                                                                                                                                                                                                                                                                  SHA-512:15FA2206E5E91E4B153B884596E1C25CB280F8F1372650D3D04A6C88A730EEDE5AD29E8AC331779FFAE7D7A4B67171F469768796260702EDA72AC9B48CC1846E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"P3sEG0zyyYGpRKytRJKxMs8APfQkiXw99sWXKJTpM4SlIKhXD
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18113456
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.771639856788594
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:196608:fm9r+PXnoxbGxjsqPXx+gcFrxaWh7lD5ZgmThIdPhyMnNXXcDmi3AdezU3QrbcGC:k2TPXF0/zg+w5lXG7wdrAbrinKiDDR
                                                                                                                                                                                                                                                                                  MD5:915ACC3175A8B1CCC3750A60B6E7BA1F
                                                                                                                                                                                                                                                                                  SHA1:862AF4074E355648C0B359D7CF642A8943AF0966
                                                                                                                                                                                                                                                                                  SHA-256:744A3C71FC2F41E258C9F603A6FF6D65C9DF8CF6BE9D6F15D55714CBC8D77211
                                                                                                                                                                                                                                                                                  SHA-512:EB615B0322D37AB7AE32C7FED6F15B1918367510FA628186501ECF54ACC5AE64AB8B4DD1B69471F6E0B64904C5B8A6CD761F136C986408E1964AE0BB61ECC0A7
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Gf.........."!......_..........0]......................................0L......*....@A.........................................0I..............B...!...@I.`...,...............................h._..............................................text...._......._................. ..`.rdata..,m...._..n...._.............@..@.data...4.7.. ...:..................@....00cfg........H......B..............@..@.rodata.@.....I......D.............. ..`.tls..........I......L..............@...malloc_h..... I......N.............. ..`.rsrc........0I......P..............@..@.reloc..`....@I......V..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1427
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.565953818913508
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:38H/VZn47VBRxgCUQuODHBJeriJ8yojUdnkLvXWgl0oHLrUXAohy8kst9:38HdurRxHSOlAiqYoXWVDX+Rst9
                                                                                                                                                                                                                                                                                  MD5:EF21EDEB536BCDFA783B8D48B51BDC2E
                                                                                                                                                                                                                                                                                  SHA1:E7754B597ADF39C5023116AFED4924631272D9CB
                                                                                                                                                                                                                                                                                  SHA-256:11717EBD0AC31BFE993E23EA6746F3A4A80A348CFDDF23F64B585172038B3477
                                                                                                                                                                                                                                                                                  SHA-512:A4390CCE08577E78FB02C3620CAD148D229F2165D4995CF04198800B832DF0E1E52B59D7CE6B6C79819ADE6E23BB5A25FDC86BF248E5F684528F4FFBB6378A7B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8894090914862094
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:SwRDqSAUDXFzyx0TdV6CKWQn:SmqRUDXdyGXnKWQn
                                                                                                                                                                                                                                                                                  MD5:60A444F3F1C635F826831888F0F2DC9A
                                                                                                                                                                                                                                                                                  SHA1:70D3AC96C435FDD505DFFADD41843930BB85DA21
                                                                                                                                                                                                                                                                                  SHA-256:C932F99F6B8998D31ECC834D2C9ABD20B02202FAE2F6B2ED54B0CB6E67E07225
                                                                                                                                                                                                                                                                                  SHA-512:54B33F4B828B3F794F48E0C6CA30CB7945E9043553C6F3A4BED0CA7E82C0674523AAA7126A54E0C5A36973141B5B079E93C3C7A42211126984C244B9A4F5DEBC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:1.e048992735d748b91f29ef7ee29e7a641fcaed108ee1b8ea513d1acbc2d8507e
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):984
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.771331036755878
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:ulaihI11X1TRuRckckH3WoA0UNqLQxUNqmTxyNq+j:C1hYl1uRfckHksez
                                                                                                                                                                                                                                                                                  MD5:3BC960CFEAF829A56DF1C4CF358D4DE0
                                                                                                                                                                                                                                                                                  SHA1:0A04642ABA38D4505194E13FBBC7D07D62AA9DD7
                                                                                                                                                                                                                                                                                  SHA-256:5A0AD282948BB4FFC4D9F999B1BE91416396240876C2292ABB4004CD44EED1CE
                                                                                                                                                                                                                                                                                  SHA-512:3CC8265FFC0176B8E11B7B207640AF74081C852007AA0BEFEF465429CD1BEFB9B9EA3B53D15D4D24A4B061B50216BDF63AF7DCC471DAF2056FBC9DED02AEC61A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2830.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". },. {. "os": "win",. "arch": "arm64",. "sub_package_path": "_platform_specific/win_arm64/". }. ],. "accept_arch": [. "i486",. "x86". ].}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):992
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.953680516876674
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:pZRj/flTibqREdTj0vuSmXFGzusKtcJY9kWzm/s:p/hibqeZSKMzjTJxWz3
                                                                                                                                                                                                                                                                                  MD5:7198E65D7FFF96C7E11499AD448625A7
                                                                                                                                                                                                                                                                                  SHA1:740A66608C9DBB1DB05F15F7894C4CAF32723FC5
                                                                                                                                                                                                                                                                                  SHA-256:4B5BB2F78C8AA7E3F73D5DE49D48464707D02C4421A714FB5E5082DB1E558CF8
                                                                                                                                                                                                                                                                                  SHA-512:BE3C6DF2C5CCC025234D5751E3509115C844353AA77D6D0BA0E58ED3C0EFC7F753482359BC97D51F8CD66C62EF745F5C240F80797C2B77A8EE956D91F0F7778C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoidUJHNVBCWHlvZ1BNUzQyVHNPaS1ReVhqZ3BSU0l2S1I1VGg0ZE9fMTQxTSJ9LHsicGF0aCI6InNjcmlwdCIsInJvb3RfaGFzaCI6Im9tY0VxVWM5SzJJUTlUOXBiRVd6QmVCcmk3QVlOdHI0bS1hLXNkYXpSSzAifV0sImZvcm1hdCI6InRyZWVoYXNoIiwiaGFzaF9ibG9ja19zaXplIjo0MDk2fV0sIml0ZW1faWQiOiJqZWFja2llaGNrbmFobmtnYmNhamplbWxuZm5kZ2RmbyIsIml0ZW1fdmVyc2lvbiI6IjI0LjEwLjI1LjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"protected":"eyJhbGciOiJSUzI1NiJ9","header":{"kid":"webstore"},"signature":"vfrqz268UJ0iv_0ww6pEwYXQX3BxF9ghCAxAnpKPu5aIBrXrfzOmLATQ_vHL3EfnOruhaCnfKVfBB5CFx7z7OdWg8HLzGF_vlp-VZhj3b2bsm7i7YnojFHf03ND91XXvDEfoVlmvFFisNpUSF-1yzRmodmugrx9rya2BjYOpOK2bZP-WULNa16JXMpijOt7Z1HtmMK9le-7eZJeixtVayu2vyBMkU2K2RuDVhPvh0Hdf4QfGtgYbpsGBd76yp4aDBVkwO-lzt7d-WSMTN-VJ6BdD0X6C03HLg_9QMchzSxQB3s3DwyDv1ohDkgDhqjxqlmg7FJMizds1oqiu1mu_KQ"}]}}]
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):160
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.743878993247399
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YIfR6TAuBdifHr/VMRkXMVRpHsWREavqQjVEO6VHdAbSPRgVshHJQyKC/VMRkXMn:YI56VB2LqRkkRp3i4XVE34bSPmVsRxq1
                                                                                                                                                                                                                                                                                  MD5:913950EC6C74D9CD942A99D51D3A3E11
                                                                                                                                                                                                                                                                                  SHA1:910A828887D6BE21E1C02375841137FCBEE10E6F
                                                                                                                                                                                                                                                                                  SHA-256:B811B93C15F2A203CC4B8D93B0E8BE4325E382945222F291E5387874EFF5E353
                                                                                                                                                                                                                                                                                  SHA-512:B9959B329E42AE15A50E52254E047124CBD61AA57C9D3B556A8C51528A329EB245457B3E50198BD8B6D926F2DA5A9D0694FCD3B08A6C4A375C482865835D6DFD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"manifest_version":2,"name":"google_import_script","timestamp":"2024-10-25T15:46:21+03:00","version":"24.10.25.0","yandex_google_import_script_type":"desktop"}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4635
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.961228504910308
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:UpbXF0tG5W8FlHenuJYBsVEzDCToN2UYni23NmGIxMcaBil5bFdE:UpqtG5W8zHeuJYBROMN5YiwNmGIx8UHk
                                                                                                                                                                                                                                                                                  MD5:B807EBD3002F71C1DE6DEB285528A920
                                                                                                                                                                                                                                                                                  SHA1:14B2C18684174ABD078600BC9AC95628C00EA952
                                                                                                                                                                                                                                                                                  SHA-256:8B44C53EA53B3FF1465263DEC2380C68E88E4964984DBDC1497FF2AEEDB010D6
                                                                                                                                                                                                                                                                                  SHA-512:2885E6E91A8DDB346B15EE22F8BD0EA4735314D16A7A480C999B890FC3FCF68E5AB7EE137C7E788F1652F889F23ED920E70CD58BD9300A1E0AF44BABEEB9FDAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:y...M..G.......Iw.x..?.}..4W.%........CoEW...X..<.HIq]..p......$n...Hh.W@4......[2~.,..i../#N9w.b.T].wO/B. .^5..,...d..k.o$....0...J.c..n0.{..6Av...|..EW..`..*...i.W.../..5..q.X...39?..ha........f.gJ0-..Dr..+N.S.Oz;ya.j<...2PG.....W..V....k.E..p.pj............MJ.z..X......N..I5....G......`....:y1.....ALq6..@......JV.....2.I*Q,O0A..GW..C.'...V..-..1......-Hd...%.*..C.].B.&^. <..dZkG'XS./..2.2~.}....)...Lr,.B).E.-....M...G...}]./.mE;M...;....c}s+..!...Ood5..*......X.y>...ei0....|.......>.#...~...(9.....^...Z.pW]..9.{I;!.5!.%.8...T...7.B....v&.5.+;.c:. ..~.1..p..b]...Z.hw..A=.......!-...(R#E...%.> .9.AG...u...s..].V...]|.f.d...s...z..\..P^../....2..)..}.(...2.B.X.......w...1....E.....c.&..u..g.R.2.~."*.qT......g.>...gy..2.........H.....v...............K....O..=.}..T...Q.[l.........}M....>m`..@..H.9.....E.../........w.C.\y.U.L.Ts...&.g:...}....G.5......:..z.O.1I...,'x.Q.k.zIf.......X.5....4.(5U..c.j+S. ...Q...s....mi.S.Gv..c..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14087836
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99985956706853
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:196608:LItn/Uk/0zZORi6jz7VJ2KDDWPzD3+fNfxsvliZ8Nc/gBz6yFK2PoRPP+8IcGOt:EtnRi6r2kwwVxOIZZazf82EfxGOt
                                                                                                                                                                                                                                                                                  MD5:B5AD0EEAD457E2ADEF9E42B2FC6BF0EC
                                                                                                                                                                                                                                                                                  SHA1:AE7481A92AA5ADDC9A277034C5DE20481301CC08
                                                                                                                                                                                                                                                                                  SHA-256:E048992735D748B91F29EF7EE29E7A641FCAED108EE1B8EA513D1ACBC2D8507E
                                                                                                                                                                                                                                                                                  SHA-512:986AA5C6E07E121176E05E1408241F8F3B7288C10EF154A270B0C327A8B0AEB867C963A5235BF80C244457A3E98833EF4A943A91E6BB9AF7C52E13343738AC63
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........B..)...I.f.o6..D.->...QS......P.d..r26.x....#$.K:..N..4.+}.#............jC.J.....L..{2....u.......~........|.fDn}V.X.+.BX..r.......Y..;..w.b..+\...z.8..&..V.{.R...4[...u%....1Cv.S~......>...<.]b......Vw...P.-'.?4Cn...R....1z-.Q.....D.3.V.>./+.{.........0..0...*.H............0............<.bi.......'o..h...ZD..".^.`...........zG(.....d..,.t<...ZD..g.*_wI.5.-..g.).._......:.P.......B..4S....$..d................P~L...X.I.....m.u....S...q.Cq.f.L......."..$.._\E....&O.}........."_xw.9.q.Qnq.....|...>q.b .)...... [....2..M[E..........[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E. c.I......h@~.U).a.3i.....z.@
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6715
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.910228390116424
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:nanq+JHnxnept+pqtG5W8zHeuJYBROMN5YiwNmGIx8UH50k:anxep9tG53H4BN9wDIx8UZx
                                                                                                                                                                                                                                                                                  MD5:7FC4CC8CC5A52C6A38FA8F7BD6FC2FE2
                                                                                                                                                                                                                                                                                  SHA1:83A2170CCE3E837EF200D0F1B5AC5DB4FBB9EB15
                                                                                                                                                                                                                                                                                  SHA-256:44638F59336288F1E379BC02448460AF400D5C52B6C8026C830C91C985F16D20
                                                                                                                                                                                                                                                                                  SHA-512:E50659FB7395291EFA4C82A2786BEE4FAEF09BA9085EB4F5E65341713F4D1B2CFF0E3B64951FD69B82FCA43431801543DAAC7AF79D84CA943707111DA3A8B157
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0..........SkL..Ka..'.#,.N...._........~.1../..M...Ftm......4..|..CR.}...........$..H.../;.)xK..............*.Jp.<.....}.t.tw..I.&..j....z.nK..g..........c..1.......L3-.........n.X..p.T...ve.j.=.%"l4.m.n......Wb.s.5.......{ko.....g...R.....C..D-...Y.........%i....#...|y.Eb.Jr...K..(G..H%%U$...8....G.......Y.Q..%...m.......-..b`.W.v>\'.._0M.i80...C.Y.z54.I.J...*..O.f...`...~'....J.\.<.F.HY).T....5J...Id.i.R..`..7.x...`...'..[...J..AI.[.k/....A..R...........ZL6...}3..CC...,......}...5.h.......@.c......[0Y0...*.H.=....*.H.=....B....3..;.G:.....%h.'..Am.{.....T...:......S..#..O.......0..H0F.!.......O....IpK.$4L.....a...m.....!..8.i{@.B...OuB9#.E.K..7...F?...........G*.}.......c^PK........................'..._metadata/yandex/verified_contents.jsonL...:.._...4..]....!.kUEf.Ml .0.w?.:........>.p;.f^..+..{..-.o%&......k..CQ......40g^.b5....$..@(..d...|.c.L1....!.t...{..8QI.D6.W...BV....NI.D.v.p.k....;..
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):729
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.520499566369437
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TMHdzq51iXwkLcBqSuxXxpsAIffEXQ5yof/71GO:2d2DiX7ocFgAfu
                                                                                                                                                                                                                                                                                  MD5:29CB62F1E10DD820880775160E1DA835
                                                                                                                                                                                                                                                                                  SHA1:27E0AA9C41B8B2C93F73D8113340B434AF7D6DFD
                                                                                                                                                                                                                                                                                  SHA-256:4C8AC415C27FD6E07EEA593A2ADAEC149A0D79F4318CB0A0D7E8615FAF2C50E5
                                                                                                                                                                                                                                                                                  SHA-512:9E14E4D2812F73EAC428FB0EB9DDC3537DD6E6FA49CA55B7610C8AE772DE9093DA88CC8552252F96672CF3E660F429DED90ADD1BD3D2DA59C2E4EA0A97805D75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<vendor name="701357">..<clid1 vid="201">10154070</clid1>..<clid5 vid="201">10154071</clid5>..<clid6 vid="201">10154072</clid6>..<clid7 vid="201">10154073</clid7>..<clid8 vid="201">10154074</clid8>..<clid9 vid="201">10154075</clid9>..<clid11 vid="201">10154076</clid11>..<clid12 vid="201">10154077</clid12>..<clid14 vid="201">10154078</clid14>..<clid15 vid="201">10154079</clid15>..<clid17 vid="201">10153761</clid17>..<clid18 vid="201">10153762</clid18>..<clid20 vid="201">10153862</clid20>..<clid21 vid="201">10153863</clid21>..<clid23 vid="201">10153864</clid23>..<clid28 vid="201">10153865</clid28>..<clid29 vid="201">10153866</clid29>..<clid30 vid="201">10153912</clid30>..</vendor>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):256
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.427961392871139
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:TMVBd8MibWbAD5mbUpKZcQ5kbiYVvPCZ9LNVKtMS:TMHd8xbWbAD4bUSYlCZ9JcWS
                                                                                                                                                                                                                                                                                  MD5:524103786FD8EA86772ABB6E6F8E60BA
                                                                                                                                                                                                                                                                                  SHA1:24FCA2F2A57C0FFD9D2A1B1162E4C48469B70B5A
                                                                                                                                                                                                                                                                                  SHA-256:6774F8421C851AEAD5EA55B9D3DC0CFDD50CE0FE8C9D2648F528C08425A8355E
                                                                                                                                                                                                                                                                                  SHA-512:0C341CD170F520D9014ED8F3CCA3E63F705793272622F51DFF56F05215247B9B101165AD7013054C87F10BA5F39BD9A8F7C475CA468A8BF0AE6A04281390E684
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.<vendor>.<clid1>1955450</clid1>.<clid4>1955451</clid4>.<clid5>1955452</clid5>.<clid6>1955453</clid6>.<clid7>1955454</clid7>.<clid10>1955455</clid10>.<clid15>1955456</clid15>.<clid100004>1955457</clid100004>.</vendor>.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65433), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1759032
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.58623744520244
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:goMNRqcFnJMDgI1TAjW15KynBE2ziBCVi2JJJJJJJJJJJJJJJJJJJJJJJJJJJJJv:pU2DBtKIe2ziBgizBCkfxffe7Oe
                                                                                                                                                                                                                                                                                  MD5:E78EB108C5D9DDE2717412ED7134F092
                                                                                                                                                                                                                                                                                  SHA1:0D3332A3B491B14F6042C80EC5E16BB7BC06B72B
                                                                                                                                                                                                                                                                                  SHA-256:56D1E7DF4DF6E4145BFDA3672D6E84F7ED054584C91860B68EF2178D4CFE8BC1
                                                                                                                                                                                                                                                                                  SHA-512:A407282316AB29692198D0CFE5D4DE129DCE79E9340C9E9EA7FC41D43DFBAE6162B735E8DF1A5A97CEAA38D0EB5A84F738679501735F6189FAD81C0CD12FAA9A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "variations_country": "",.. "variations_last_modified_time": "Sat, 09 Nov 2024 04:27:12 GMT",.. "variations_seed_base64": "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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):792064
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.641763600504373
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24576:fq79Al2Gp6BXGyja9hicoZ6ijJhyHiJT:yS2WUda9vy3dT
                                                                                                                                                                                                                                                                                  MD5:DFD1CF824C781069DEF1D239A626D43E
                                                                                                                                                                                                                                                                                  SHA1:BBE24CBAE89166DE829A7CF91EEBFB518D8F45BE
                                                                                                                                                                                                                                                                                  SHA-256:31FD52F8996986623CF52C3B4D0F7AC74A9DEC63FC16C902CEF673EED550C435
                                                                                                                                                                                                                                                                                  SHA-512:0413ADECC5560DDB18133EEC70B3A717D82738F304BDBE6EB6E2DAD9ADA57314C60BBD48AC0AA948AF77AE76F7D522ADA4F6089FFFAB88F882872C56BD12CA20
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.o..c<..c<..c<..o<..c<..h<..c<-.m<..c<..i<..c<..g<..c< .<<..c<..b<0.c<-.><..c<.,h<..c<.,i<..c<...<..c<6x`=..c<i.e<..c<Rich..c<................PE..L...`u.a.................4...J...............P....@.......................................@.....................................x....@.......................P...c...................................................P..H............................text....3.......4.................. ..`.rdata...Y...P...Z...8..............@..@.data...$s..........................@....sxdata......0......................@....rsrc........@......................@..@.reloc...q...P...r..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 345 x 66 x 32, cbSize 91218, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):91218
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.365460540418959
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:BYuCTqCHCMq7T5Hq8JPLGKfmajbErFl1tbuSKaC:+uC2CHCl/fmVC
                                                                                                                                                                                                                                                                                  MD5:D375B4FE2E3021A31D506122C408DB8A
                                                                                                                                                                                                                                                                                  SHA1:FA703F141387541EF3C386A2EC654E8D0CD57A08
                                                                                                                                                                                                                                                                                  SHA-256:987B36AE3A383D10191763EDD56390623F004BE148BB727DBE8FAA371AA520EF
                                                                                                                                                                                                                                                                                  SHA-512:BC9380151853C4CDBFF64A3F0F9369730E4174B5334A1E5C947B98E6F54B50C6793228FD15694B60E3747927D2B2B20319BBA4B7D7DFA1FC225CF4AC5C236F79
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BMRd..........|...Y...B..... ......c..................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 345 x 66 x 32, cbSize 91218, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):91218
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.432223690526775
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:B+vHvsjlCPwk0M41IM66FNJNG/Uk7GBGa9BweT8ateHyOsKeFHYaD5hXJ:gsjb8A
                                                                                                                                                                                                                                                                                  MD5:6678B153465C0EF8A328B20957F669C7
                                                                                                                                                                                                                                                                                  SHA1:A111ACFA3A9A3F3DB6F3586402614BEC6776DB2A
                                                                                                                                                                                                                                                                                  SHA-256:1FE055C304F66B7ADA9D45014C29EEF03E3B169C5DDBC3D7C64F6BBBB0C633DC
                                                                                                                                                                                                                                                                                  SHA-512:C953C456BF461895128F8385BAB18E85611875D88D02B99F53AB048A6563BAA0B2DF6338720FAAD8F649AC8268B100310EFEDF8A9E13C11F0FA81CF83E82D918
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BMRd..........|...Y...B..... ......c..................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 676 x 493 x 32, cbSize 1333210, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1333210
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.909739966943347
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:uEEjEJMEiEEzEiEiXEQEEc1vEXERk7pEHQEEJOObEEtElEEEEvElEEEZZvEfEsWK:js3k4cp/563jQJIwV/Q8hVny
                                                                                                                                                                                                                                                                                  MD5:C7B1368991C1480C0D8FEE2FF6CA1AD8
                                                                                                                                                                                                                                                                                  SHA1:7B10FC04E0C9F597AB2014404D43A39C9B13206F
                                                                                                                                                                                                                                                                                  SHA-256:7860B3A7F933ADAF3ACF5EA533BC95340893D01202F9555F31BAAF292894B67B
                                                                                                                                                                                                                                                                                  SHA-512:BA1B1BAC7BB6C9CECF7CABA006794F604F76F25E24A72D927ABAC7F0054237EFBF45F34F282C19F9F6AF3D0AC29C62F3193AF26C25137953EED4222398BE0BDC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BM.W..........|............. .....PW..................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 676 x 493 x 32, cbSize 1333210, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1333210
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8799981270412804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:K+EEiEEvEPqEExEA02EKEGEpIE+ED2EUWEmEjEEj7shEL+EEzE1GjEEKjFEExEAR:uVUgRSME2XxCpX6V4Nvc
                                                                                                                                                                                                                                                                                  MD5:F7766F64EA571C7EC76A50403BCE63DD
                                                                                                                                                                                                                                                                                  SHA1:12F56735C503AA71EA3AB46428D07D9825F9B1BC
                                                                                                                                                                                                                                                                                  SHA-256:4BA312864407696FC6E083D0F185D5DA0405B4974CE0AAD40174BEF0255B3169
                                                                                                                                                                                                                                                                                  SHA-512:32C958892163AD10646BDEB662842729A3906FCB86E0EE18FB938E4B17954BF343E8CEFE968B20630CF40691F8F5F2CE9A70925E0168EDE170972E462043B31C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BM.W..........|............. .....PW..................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 672 x 334 x 32, cbSize 897930, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):897930
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9486620216305424
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:y6HCSd6sHkksnr8HleweeV7T3B74avwqGvV0Hz1JqPtGeDtim/9ZS:bhkGcnr8HleweeJR74avZGvaO4s9ZS
                                                                                                                                                                                                                                                                                  MD5:D2980E8C000EF7A84B517071850D88C9
                                                                                                                                                                                                                                                                                  SHA1:A7BABECE80B3B39E6955C5EBBD360F97EAE92336
                                                                                                                                                                                                                                                                                  SHA-256:C24B767810A019C029E70079C994D652C6E074E61B2C5ADB2FA183C5D1571780
                                                                                                                                                                                                                                                                                  SHA-512:EF5CC343F7D753B4F5BD4FAAF71DFC27FCCBAC044D975F2356756B8EDAD0FB7C751113DE4D962A6537A8A992D7065F3D9BE6AD43F893E7A6D477F25E5C8C7064
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BM............|.......N..... .........................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 672 x 334 x 32, cbSize 897930, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):897930
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.966196056159644
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:VQPpox16q3NsU3jeerfjewQSFlZyKQNa2xv8wpf4:ypdUNsU3jeerLmSZjQNa2xBf4
                                                                                                                                                                                                                                                                                  MD5:AE1D8F475FD7CFAC0670629C0AA2EA3A
                                                                                                                                                                                                                                                                                  SHA1:D6430DD3F2668E748193F1697A71EAC818953740
                                                                                                                                                                                                                                                                                  SHA-256:8816A50B7402538AAE7E3F33A009E428D20468EA44773CFC70225948A4672053
                                                                                                                                                                                                                                                                                  SHA-512:E4B76517CB6AD383D32D7D6072D0EF8526921CE7F305B8172BFEB6BDF1748ADD2C6FECE77A6B7EBB10B8A64BD023EB18C47A0EAD062C1B3CEC658D6C4B6530D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BM............|.......N..... .........................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6144
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                                                  MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                                                  SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                                                  SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                                                  SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):208544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.614980777339889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:IWF1Sss2XaOvu+v7QC2mCAbtoJOBW0rArwrkut57cIrDjy6Hy2BKbY64IrHLzMxI:IWF0+XaOvuyycWNrwrk6y2ZJIrrzr
                                                                                                                                                                                                                                                                                  MD5:B9314504E592D42CB36534415A62B3AF
                                                                                                                                                                                                                                                                                  SHA1:059D2776F68BCC4D074619A3614A163D37DF8B62
                                                                                                                                                                                                                                                                                  SHA-256:C60C3A7D20B575FDEEB723E12A11C2602E73329DC413FC6D88F72E6F87E38B49
                                                                                                                                                                                                                                                                                  SHA-512:E50ADB690E2F6767001031E83F40CC067C9351D466051E45A40A9E7FF49049E35609F1E70DD7BB4A4721A112479F79090DECCA6896DEAC2680E7D107E3355DAE
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.............z,.....z......z/....8.....8.....8../....N.................."......J..........Rich...................PE..L...p.~d.................:...................P....@..........................p............@..........................................@..(................(...P..0.......p...............................@............P...............................text....8.......:.................. ..`.rdata......P.......>..............@..@.data....6..........................@....gfids..4....0......................@..@.rsrc...(....@......................@..@.reloc..0....P......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):237568
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.42067568634536
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:dnSx3lws+iWbUmJmE8dxMw7r+mjT5PbzEFwyGIyTcHY10tSB9j:IP0bUmQEUr+mRcbTx4N
                                                                                                                                                                                                                                                                                  MD5:55C310C0319260D798757557AB3BF636
                                                                                                                                                                                                                                                                                  SHA1:0892EB7ED31D8BB20A56C6835990749011A2D8DE
                                                                                                                                                                                                                                                                                  SHA-256:54E7E0AD32A22B775131A6288F083ED3286A9A436941377FC20F85DD9AD983ED
                                                                                                                                                                                                                                                                                  SHA-512:E0082109737097658677D7963CBF28D412DCA3FA8F5812C2567E53849336CE45EBAE2C0430DF74BFE16C0F3EEBB46961BC1A10F32CA7947692A900162128AE57
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)Wj.H99.H99.H99..D9.H99..W9.H99..T9-H99zGd9.H99.H894H99..K9.H99..C9.H99..E9.H99..A9.H99Rich.H99........................PE..L......W...........!................Nr..............................................0............................... ;......h/..d.......................................................................@............................................text...i........................... ..`.rdata...n.......p..................@..@.data....:...@... ...@..............@....rsrc................`..............@..@.reloc..b-.......0...p..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 676 x 493 x 32, cbSize 1333210, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1333210
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.909739966943347
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:uEEjEJMEiEEzEiEiXEQEEc1vEXERk7pEHQEEJOObEEtElEEEEvElEEEZZvEfEsWK:js3k4cp/563jQJIwV/Q8hVny
                                                                                                                                                                                                                                                                                  MD5:C7B1368991C1480C0D8FEE2FF6CA1AD8
                                                                                                                                                                                                                                                                                  SHA1:7B10FC04E0C9F597AB2014404D43A39C9B13206F
                                                                                                                                                                                                                                                                                  SHA-256:7860B3A7F933ADAF3ACF5EA533BC95340893D01202F9555F31BAAF292894B67B
                                                                                                                                                                                                                                                                                  SHA-512:BA1B1BAC7BB6C9CECF7CABA006794F604F76F25E24A72D927ABAC7F0054237EFBF45F34F282C19F9F6AF3D0AC29C62F3193AF26C25137953EED4222398BE0BDC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BM.W..........|............. .....PW..................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 672 x 334 x 32, cbSize 897930, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):897930
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9486620216305424
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:y6HCSd6sHkksnr8HleweeV7T3B74avwqGvV0Hz1JqPtGeDtim/9ZS:bhkGcnr8HleweeJR74avZGvaO4s9ZS
                                                                                                                                                                                                                                                                                  MD5:D2980E8C000EF7A84B517071850D88C9
                                                                                                                                                                                                                                                                                  SHA1:A7BABECE80B3B39E6955C5EBBD360F97EAE92336
                                                                                                                                                                                                                                                                                  SHA-256:C24B767810A019C029E70079C994D652C6E074E61B2C5ADB2FA183C5D1571780
                                                                                                                                                                                                                                                                                  SHA-512:EF5CC343F7D753B4F5BD4FAAF71DFC27FCCBAC044D975F2356756B8EDAD0FB7C751113DE4D962A6537A8A992D7065F3D9BE6AD43F893E7A6D477F25E5C8C7064
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BM............|.......N..... .........................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 345 x 66 x 32, cbSize 91218, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):91218
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.365460540418959
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:BYuCTqCHCMq7T5Hq8JPLGKfmajbErFl1tbuSKaC:+uC2CHCl/fmVC
                                                                                                                                                                                                                                                                                  MD5:D375B4FE2E3021A31D506122C408DB8A
                                                                                                                                                                                                                                                                                  SHA1:FA703F141387541EF3C386A2EC654E8D0CD57A08
                                                                                                                                                                                                                                                                                  SHA-256:987B36AE3A383D10191763EDD56390623F004BE148BB727DBE8FAA371AA520EF
                                                                                                                                                                                                                                                                                  SHA-512:BC9380151853C4CDBFF64A3F0F9369730E4174B5334A1E5C947B98E6F54B50C6793228FD15694B60E3747927D2B2B20319BBA4B7D7DFA1FC225CF4AC5C236F79
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BMRd..........|...Y...B..... ......c..................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 345 x 66 x 32, cbSize 91218, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):91218
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.432223690526775
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:B+vHvsjlCPwk0M41IM66FNJNG/Uk7GBGa9BweT8ateHyOsKeFHYaD5hXJ:gsjb8A
                                                                                                                                                                                                                                                                                  MD5:6678B153465C0EF8A328B20957F669C7
                                                                                                                                                                                                                                                                                  SHA1:A111ACFA3A9A3F3DB6F3586402614BEC6776DB2A
                                                                                                                                                                                                                                                                                  SHA-256:1FE055C304F66B7ADA9D45014C29EEF03E3B169C5DDBC3D7C64F6BBBB0C633DC
                                                                                                                                                                                                                                                                                  SHA-512:C953C456BF461895128F8385BAB18E85611875D88D02B99F53AB048A6563BAA0B2DF6338720FAAD8F649AC8268B100310EFEDF8A9E13C11F0FA81CF83E82D918
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BMRd..........|...Y...B..... ......c..................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):604416
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.566558629812241
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:i9zwWZwncroKvGjDv856Ggf/CBOCjDb2VaMVPDp6nHff9VTw49+nO9aiK5+aYHqU:i9zwUPb2Va8LMnZ9ai6j84Moqd
                                                                                                                                                                                                                                                                                  MD5:71AE055CBC9FBAD09AF9B5CA73D75DFF
                                                                                                                                                                                                                                                                                  SHA1:D48AFA1581C42DEC7FBF2AAA5938DD2EEA27969A
                                                                                                                                                                                                                                                                                  SHA-256:FD761BD5D3778A10E8588A9DB312502B62BC43723DDD84B092CAF29E6B1A0770
                                                                                                                                                                                                                                                                                  SHA-512:1109B3F103BBB568663071D0E739114A7C6B2C08582FCDFBB105BB87B9184CABA5363DF8065761F05924E289B104193F50D6AED1D7623B25DC0151E2F570EC00
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 12%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.Y.}.7G}.7G}.7G..4Fs.7G..2F..7G/.4Fk.7G.2F|.7G/.2F0.7G/.3F^.7G..3Fe.7G..1F..7G..6Ff.7G}.6G..7G.>Fh.7G..G|.7G.5F|.7GRich}.7G........................PE..L...#..g.............................}.......0....@..........................P......'.....@..............................................................1.......H..03..p...................@4.......3..@............0..h............................text............................... ..`.rdata.......0......................@..@.data....(..........................@....rsrc...............................@..@.reloc...H.......J..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):208544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.614980777339889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:IWF1Sss2XaOvu+v7QC2mCAbtoJOBW0rArwrkut57cIrDjy6Hy2BKbY64IrHLzMxI:IWF0+XaOvuyycWNrwrk6y2ZJIrrzr
                                                                                                                                                                                                                                                                                  MD5:B9314504E592D42CB36534415A62B3AF
                                                                                                                                                                                                                                                                                  SHA1:059D2776F68BCC4D074619A3614A163D37DF8B62
                                                                                                                                                                                                                                                                                  SHA-256:C60C3A7D20B575FDEEB723E12A11C2602E73329DC413FC6D88F72E6F87E38B49
                                                                                                                                                                                                                                                                                  SHA-512:E50ADB690E2F6767001031E83F40CC067C9351D466051E45A40A9E7FF49049E35609F1E70DD7BB4A4721A112479F79090DECCA6896DEAC2680E7D107E3355DAE
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.............z,.....z......z/....8.....8.....8../....N.................."......J..........Rich...................PE..L...p.~d.................:...................P....@..........................p............@..........................................@..(................(...P..0.......p...............................@............P...............................text....8.......:.................. ..`.rdata......P.......>..............@..@.data....6..........................@....gfids..4....0......................@..@.rsrc...(....@......................@..@.reloc..0....P......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 672 x 334 x 32, cbSize 897930, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):897930
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.966196056159644
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:VQPpox16q3NsU3jeerfjewQSFlZyKQNa2xv8wpf4:ypdUNsU3jeerLmSZjQNa2xBf4
                                                                                                                                                                                                                                                                                  MD5:AE1D8F475FD7CFAC0670629C0AA2EA3A
                                                                                                                                                                                                                                                                                  SHA1:D6430DD3F2668E748193F1697A71EAC818953740
                                                                                                                                                                                                                                                                                  SHA-256:8816A50B7402538AAE7E3F33A009E428D20468EA44773CFC70225948A4672053
                                                                                                                                                                                                                                                                                  SHA-512:E4B76517CB6AD383D32D7D6072D0EF8526921CE7F305B8172BFEB6BDF1748ADD2C6FECE77A6B7EBB10B8A64BD023EB18C47A0EAD062C1B3CEC658D6C4B6530D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BM............|.......N..... .........................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):792064
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.641763600504373
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24576:fq79Al2Gp6BXGyja9hicoZ6ijJhyHiJT:yS2WUda9vy3dT
                                                                                                                                                                                                                                                                                  MD5:DFD1CF824C781069DEF1D239A626D43E
                                                                                                                                                                                                                                                                                  SHA1:BBE24CBAE89166DE829A7CF91EEBFB518D8F45BE
                                                                                                                                                                                                                                                                                  SHA-256:31FD52F8996986623CF52C3B4D0F7AC74A9DEC63FC16C902CEF673EED550C435
                                                                                                                                                                                                                                                                                  SHA-512:0413ADECC5560DDB18133EEC70B3A717D82738F304BDBE6EB6E2DAD9ADA57314C60BBD48AC0AA948AF77AE76F7D522ADA4F6089FFFAB88F882872C56BD12CA20
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.o..c<..c<..c<..o<..c<..h<..c<-.m<..c<..i<..c<..g<..c< .<<..c<..b<0.c<-.><..c<.,h<..c<.,i<..c<...<..c<6x`=..c<i.e<..c<Rich..c<................PE..L...`u.a.................4...J...............P....@.......................................@.....................................x....@.......................P...c...................................................P..H............................text....3.......4.................. ..`.rdata...Y...P...Z...8..............@..@.data...$s..........................@....sxdata......0......................@....rsrc........@......................@..@.reloc...q...P...r..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 98/2000 and newer format, 676 x 493 x 32, cbSize 1333210, bits offset 138
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1333210
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8799981270412804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:K+EEiEEvEPqEExEA02EKEGEpIE+ED2EUWEmEjEEj7shEL+EEzE1GjEEKjFEExEAR:uVUgRSME2XxCpX6V4Nvc
                                                                                                                                                                                                                                                                                  MD5:F7766F64EA571C7EC76A50403BCE63DD
                                                                                                                                                                                                                                                                                  SHA1:12F56735C503AA71EA3AB46428D07D9825F9B1BC
                                                                                                                                                                                                                                                                                  SHA-256:4BA312864407696FC6E083D0F185D5DA0405B4974CE0AAD40174BEF0255B3169
                                                                                                                                                                                                                                                                                  SHA-512:32C958892163AD10646BDEB662842729A3906FCB86E0EE18FB938E4B17954BF343E8CEFE968B20630CF40691F8F5F2CE9A70925E0168EDE170972E462043B31C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BM.W..........|............. .....PW..................................BGRs...(Q.......333.fff&fff.....=...(\.2..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):68811276
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997980988018949
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1572864:Xvn+d50WDXDWOUPZeA8BAxBZrUM8kHeGKoPHVBonu:fnk5rz4cA1bveGKovVmu
                                                                                                                                                                                                                                                                                  MD5:7F5442D3B50458F2F60A4BE0FF09263F
                                                                                                                                                                                                                                                                                  SHA1:E95CCC37DF09A4DB731CA354808F058D654D94B6
                                                                                                                                                                                                                                                                                  SHA-256:F50BB2DB97DEDAC906E7E26553A2744768DDB9E02243F98EB0635515D315F43F
                                                                                                                                                                                                                                                                                  SHA-512:AC920767937CFD2524E38A08B2312834C9DA83B297E9141FE77EC0423767D5B1E2D556DD39641A03D9C3DF221B7BF7B8304BB536604FB7EF613D7BA20654EC8C
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:PK.........hWY................config/PK.........hWY................fonts/PK.........hWY................imageformats/PK.........hWY................images/PK.........hWY................language/PK.........hWY................platforms/PK.........hWY................resources/PK.........hWY................styles/PK.........hWY................translations/PK.........hWY................ui/PK........&.WM.k.r.&..(P.."...api-ms-win-core-console-l1-1-0.dll.z.<....3.=K..e.......E...!.....)*-.J..E."JE...$.$K.TR*.....^............3.3..s.=...{.s..S..... 4....*.f/-../*-..u6...E..a."l.....".z.].1n....$.6.........[a....r...bs<.lXj8..G.!.........~d..I.[z.yQ.,.!....>.[~..g.B.. .X!...._..0sw.{$.1C?.v....6........`..l...$.Z...._.^.ARz..m..t.W/9.!..~e.s......"...C.n.l.A...b:..e..!..:..T..x....p.p.........-...".^.....S.4:5.$...A.X..l.w..-.H._.!.~.......rA......L...Jr....G[,**.}.'.nn-...t.......`.......~..K.t~....UN.9..m..i...0.. Y.v...4......A.........-..........tz.B.......h..l....:..... .z....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):604416
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.566558629812241
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:i9zwWZwncroKvGjDv856Ggf/CBOCjDb2VaMVPDp6nHff9VTw49+nO9aiK5+aYHqU:i9zwUPb2Va8LMnZ9ai6j84Moqd
                                                                                                                                                                                                                                                                                  MD5:71AE055CBC9FBAD09AF9B5CA73D75DFF
                                                                                                                                                                                                                                                                                  SHA1:D48AFA1581C42DEC7FBF2AAA5938DD2EEA27969A
                                                                                                                                                                                                                                                                                  SHA-256:FD761BD5D3778A10E8588A9DB312502B62BC43723DDD84B092CAF29E6B1A0770
                                                                                                                                                                                                                                                                                  SHA-512:1109B3F103BBB568663071D0E739114A7C6B2C08582FCDFBB105BB87B9184CABA5363DF8065761F05924E289B104193F50D6AED1D7623B25DC0151E2F570EC00
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.Y.}.7G}.7G}.7G..4Fs.7G..2F..7G/.4Fk.7G.2F|.7G/.2F0.7G/.3F^.7G..3Fe.7G..1F..7G..6Ff.7G}.6G..7G.>Fh.7G..G|.7G.5F|.7GRich}.7G........................PE..L...#..g.............................}.......0....@..........................P......'.....@..............................................................1.......H..03..p...................@4.......3..@............0..h............................text............................... ..`.rdata.......0......................@..@.data....(..........................@....rsrc...............................@..@.reloc...H.......J..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):3
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:un:un
                                                                                                                                                                                                                                                                                  MD5:757B505CFD34C64C85CA5B5690EE5293
                                                                                                                                                                                                                                                                                  SHA1:7F03F3F2FEBC46F3FA832D98251B0C98F64BC19B
                                                                                                                                                                                                                                                                                  SHA-256:43974ED74066B207C30FFD0FED5146762E6C60745AC977004BC14507C7C42B50
                                                                                                                                                                                                                                                                                  SHA-512:0878A61B503DD5A9FE9EA3545D6D3BD41C3B50A47F3594CB8BBAB3E47558D68FC8FCC409CD0831E91AFC4E609EF9DA84E0696C50354AD86B25F2609EFEF6A834
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:201
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3254272
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.376353370527221
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:HWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbg333fT:ptLutqgwh4NYxtJpkxhGb333b
                                                                                                                                                                                                                                                                                  MD5:04FFDF77022AB3DCA17CC5BB9BB2B7CD
                                                                                                                                                                                                                                                                                  SHA1:6DF2147954C4000C55AF17FD2D2DF0B0E66D5730
                                                                                                                                                                                                                                                                                  SHA-256:99CB8E5602E6D3986988D568E78025D4353D5C720F272AC376027E6936D0440C
                                                                                                                                                                                                                                                                                  SHA-512:0D8AB0711CA60417D9E89FB1026514651A5010B05B48024190EB6C8F74E764524C4F1D597696021A99690F6739DCD80DCE358BFDAC57AB234D8592DB5989CE43
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,..X......hf,......p,...@...........................2...........@......@....................-.......-..9.......y...........................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc....y.......z....-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4643
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.584283097017895
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:ooJydx5lA2OcVQ8qBbxYIX67D2l17Fy/iE17FQaSiiJamNgBn7Fjn7Flj:oLx5L327KOXjadzj
                                                                                                                                                                                                                                                                                  MD5:DD335EAA8870EA516A4B6828EDE8E964
                                                                                                                                                                                                                                                                                  SHA1:D8298F49B283A05A34266EC4A7FF125C8B3F93FD
                                                                                                                                                                                                                                                                                  SHA-256:2B49AFADF36C3673E5FD2F6290DC693E43E78260B1B43966797C60CA25B88B81
                                                                                                                                                                                                                                                                                  SHA-512:C7C529A959E14C95C6326774FD5852D9E8893750AB3FD9BB1851E8F7D6153BD2DBE97E04553C26C8F7B3A6DF51F1C6BE70A1D601A0388AE78A8BA053F8409791
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[23:26:59:228] Set locale: English_Switzerland.1252 <LogFileInstance::LogFileInstance() line 28>...[23:26:59:228] Saturday, November 09, 2024 <LogFileInstance::LogFileInstance() line 29>...[23:26:59:228] lite_installer.exe version = 1.0.1.9 <WinMain() line 16>...[23:26:59:228] engine <WinMain() line 20>...[23:26:59:276] Command line: "C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --send-statistics --YBSENDSTAT --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER <CommandLine::CommandLine() line 6>...[23:26:59:276] ShellFolder 26 = C:\Users\user\AppData\Roaming <Environment::GetShellFolder() line 123>...[23:26:59:292] ShellFolder 37 = C:\Windows\system32 <Environment::GetShellFolder() line 123>...[23:26:59:308] ShellFolder 28 = C:\Users\user\AppData\Local <Environment::GetShellFolder()
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1377)
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):28546
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3795290847522645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:xz+N1WGJYjY7YP+hwFxkiL4Dug4Hj6Av6yuzJVSiL+t+rc1Fb3dCRTwlQzd30n0r:y0e8br8Khk7
                                                                                                                                                                                                                                                                                  MD5:FA700125110AB4216B58F1FC0427003C
                                                                                                                                                                                                                                                                                  SHA1:2E1536B567364946483734A05C6C14799C85E8A6
                                                                                                                                                                                                                                                                                  SHA-256:073FA10CF6803609FE6711051C8FDF0A2B1FC89B14F02B0E4FD1A4951B4E56F1
                                                                                                                                                                                                                                                                                  SHA-512:04392F2B7D359AC58CEDABFDE7EBCEBCAA71444A56EA6D6FB51AF1100D7429460B091A7CB4DC3E201C411F2105ECC0A325BE5A94F88B529BE072C50E489FC830
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024-11-09 04:27:06.915 1104:7904 INFO: -------------------------------------- Start install. (wWinMain:168).2024-11-09 04:27:06.949 1104:7904 INFO: Runned in secure environment. (wWinMain:188).2024-11-09 04:27:07.066 1104:7904 INFO: Lite installer mode. (wWinMain:221).2024-11-09 04:27:07.068 1104:7904 INFO: Installer process id: 1104 (wWinMain:233).2024-11-09 04:27:07.070 1104:7904 INFO: Temporary path is: C:\Users\user\AppData\Local\Temp\ (wWinMain:244).2024-11-09 04:27:07.127 1104:7904 INFO: Reset brand info. (virtual BrandPackageInfo::Clear:455).2024-11-09 04:27:07.131 1104:7904 INFO: No value to remove: HKEY_CURRENT_USER\Software\Yandex\YandexBrowser\brand (installer::RemoveValueFromRegistry:95).2024-11-09 04:27:07.135 1104:7904 INFO: No value to remove: HKEY_CURRENT_USER\Software\Yandex\YandexBrowser\BrandFile (installer::RemoveValueFromRegistry:95).2024-11-09 04:27:07.138 1104:7904 INFO: No value to remove: HKEY_CURRENT_USER\Software\Yandex\YandexBrowser\PartnerFile (installer:
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65486), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):194505
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.008437103136459
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:s2SDMtvuK48Wuh0aAUe9NIlEaB4DupdCjgrSuLwvNaFNivKzeDpH0mBEmxNfuy52:uYwK4Luh0aUUWaBUup6gr6vNaFNzztmg
                                                                                                                                                                                                                                                                                  MD5:B18D1001E98EC00BFB8C802CE0FEFE2A
                                                                                                                                                                                                                                                                                  SHA1:A8FED86E4DF6D790486A0DB05D6B4E133D04EF8C
                                                                                                                                                                                                                                                                                  SHA-256:D6E1C2DCBB7D16BDD7E5082283603608159CF56800409E593D297AB47240DFE1
                                                                                                                                                                                                                                                                                  SHA-512:D07955CF8F84C3330D7990F7F553B0AC120A9BBBE02A918F5777A8667AFE3F579AA10C743EC7D66D4B82E4F73DF77ABFD9305219E07D4EC9D432FF68519E61CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "variations_compressed_seed": "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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, made by v2.0 UNIX, extract using at least v1.0, last modified Wed Dec 19 21:00:48 2001, uncompressed size 74946, method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42504668
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.623098682895427
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:+s4U4Rdk80NRbMa2+p9D8k27H51mubWaJlcaTyC09E8JXboiIiVipxqS:4d0vF9D8k27tyalnsXXgxj
                                                                                                                                                                                                                                                                                  MD5:250D9B7A20B36C3662A25E4CC773AFED
                                                                                                                                                                                                                                                                                  SHA1:D5B0929628DFA373E90B8573606E7678FA6F36E3
                                                                                                                                                                                                                                                                                  SHA-256:D81A8A3BF247BC54EDC6F57689D62CD6F1DA75D17D6F0EEE4D9DA4A9A563798B
                                                                                                                                                                                                                                                                                  SHA-512:AB589D7DF354D3EFB7C77A7AB3B590F075D69BEB6A9195DF6A6C11C596EDFF8303FB5D2BB4F501D5DEC1D207A68A1409AAFC7932588877178BDFE5629D306EF1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.DQ.PK............!<.j...$...$....................defaults/preferences/firefox.jsPK............!<....;...;...$.................defaults/preferences/firefox-l10n.jsPK............!<..}.........(.................defaults/preferences/firefox-branding.jsPK............!<....[...[... .............["..defaults/preferences/debugger.jsPK............!<..Y.H...H.....................chrome.manifestPK............!<.........................i/..chrome/chrome.manifestPK............!<#TS.#...#.................U6..components/components.manifestPK............!<E...........3..............9..chrome/browser/content/browser/built_in_addons.jsonPK............!<..!.O...O...-..............:..chrome/en-US/locale/branding/brand.propertiesPK............!<S...........=.............r;..localization/en-US/browser/identityCredentialNotification.ftlPK............!<:./.........*..............>..localization/en-US/browser/screenshots.ftlPK............!<...\........&..............I..localization/en-US/browser/panelUI.ftlP
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):617648
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.9647231073092515
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:c8H0w+rssqXuOSBweldBoDZhnBjgwn07F:nUnrwXuOS9lwDZbj1n07F
                                                                                                                                                                                                                                                                                  MD5:A441A9EE7E6C3F26F3DBAA2F1F10BAB0
                                                                                                                                                                                                                                                                                  SHA1:C90EEBE1B8FC726ECAB5E16EEECB26EB1F7D0FAB
                                                                                                                                                                                                                                                                                  SHA-256:6F76F97F0D95043DB6B61B20BEFB1E65A1B1E01670DB41E2CCA1D6EAFD9DD8A6
                                                                                                                                                                                                                                                                                  SHA-512:9F86F8D9697041A69CA916ADE30688BE3462E04247D5FB50F9A0131A5BE70DBBFC73D19F526354DF9F910B893869D0F417F057BAAA08E7E91FBA57B240C95426
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."..........h.......:............@.................................ts....@..........................................@...............<...0...@..<B..........................P........................................................text...P........................... ..`.rdata..............................@..@.data....6....... ..................@....tls.........0......................@....rsrc........@......................@..@.reloc..<B...@...D..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (543), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9540
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.402617730985534
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:VEs+qz/6qn4cdnZDpNBsdF0gSVHLeMxu15g1FrE:es+qODcdnZCTxMxu15gLE
                                                                                                                                                                                                                                                                                  MD5:8012B574EF317D48662E0C7DBDA194AE
                                                                                                                                                                                                                                                                                  SHA1:E8EC2C59EE078A1267456224C1C4451A36F2D18A
                                                                                                                                                                                                                                                                                  SHA-256:771E04EFBAA0207F8540A61753E4ABCA32CF9FC0F2246D08F20F5528ABDB6DF1
                                                                                                                                                                                                                                                                                  SHA-512:2121D9DAECD4561855A9EE65AC835DCED0D0E581B18F27C224556719E2D43E35B38DE5E9AA7721A710388D2B25AE52C258373B28B018307012D6C5E8471EF675
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:7312 [I] 04:26:59.785 'SeederApp::initializeLogger:269': logLevel = trace..7312 [I] 04:26:59.785 'SeederApp::initialize:327': "C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe" "--yqs=" "--yhp=" "--ilight=1" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=ch" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\user\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=1" "--no_opera=n"..7312 [I] 04:26:59.785 'Seeder::ClidsContext::ClidsContext:51': clids loaded..7312 [I] 04:26:59.801 'Seeder::Context::InitSeedLocale:305': seeder will use ru locale..7312 [I] 04:26:59.801 'App::LoggingEnvironment:223': 10.0 (Build 19045)..7312 [I] 04:26:59.801 'App::LoggingEnvironment:224': Windows 10..7312 [I] 04:26:59.801 'App::LoggingEnvironment:225': Not Elevated..7312 [I] 0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1105
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.589228774926968
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:ojX3mDXiIXmaXhfz9dIPXCXhfz9dIPXlZYXS7kIPX8Q6+CHW:ojnsSg9J3JQ6jQ66
                                                                                                                                                                                                                                                                                  MD5:0CE07870C87A085097A3322F24A8CC34
                                                                                                                                                                                                                                                                                  SHA1:F93B9E0612BEE4211CE5F1435EAFA2A94292F484
                                                                                                                                                                                                                                                                                  SHA-256:3031BAA80B64493147B5166D475AD38B5959DF6BC82892B7DBD77B3EDA0A6FDC
                                                                                                                                                                                                                                                                                  SHA-512:D4900DF7BF9B0800F00832B593469B347510A753034A69CEAEF43AAA53D6C71817F3833859ADD5AAEDC32ADACDCEBF14E80F7438290AC011C44B5100854051FF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[23:27:08:082] Set locale: English_Switzerland.1252 <LogFileInstance::LogFileInstance() line 28>...[23:27:08:082] Saturday, November 09, 2024 <LogFileInstance::LogFileInstance() line 29>...[23:27:08:097] Command line: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe --send "/status.xml?clid=10154070-201&uuid=766fba81-1141-441E-AB11-D836615Beb82&vnt=Windows 10x64&file-no=8%0A15%0A25%0A45%0A57%0A61%0A103%0A111%0A" <CommandLine::CommandLine() line 6>...[23:27:08:097] Command line: C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe --send "/status.xml?clid=10154070-201&uuid=766fba81-1141-441E-AB11-D836615Beb82&vnt=Windows 10x64&file-no=8%0A15%0A25%0A45%0A57%0A61%0A103%0A111%0A" <GetSendParam() line 30>...[23:27:08:097] Url for download is (/status.xml?clid=10154070-201&uuid=766fba81-1141-441E-AB11-D836615Beb82&vnt=Windows 10x64&file-no=8%0A15%0A25%0A45%0A57%0A61%0A103%0A111) <wWinMain() line 132>...[23:27:09:066] TryWinHTTP ha
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2616620
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.998170420229297
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:49152:n8dw1NTHYpAmF3cs/6fpjzbwI8ELIlBCUxqPTz+ltC+3eLaLelnCaL/su:ntv0pmsEWrqufezvEu
                                                                                                                                                                                                                                                                                  MD5:FEFC3D677388386C29D8720C15B9DB3F
                                                                                                                                                                                                                                                                                  SHA1:370F1F40AE5C652D87B3B8F42E67D827AF2B1754
                                                                                                                                                                                                                                                                                  SHA-256:74D5E8D3CD8D659D8DF8E6F306832DFC252E1A6E676BB60334E31B5943DEB4FB
                                                                                                                                                                                                                                                                                  SHA-512:B462CA1FFB0798BEDC39C945DAA75FF73E0EFBB1C6DFDB262E6B2936158933F514F0B4169E811069DF11AAEAEBD39C826CE0CAF9F6EB6D77DE249FCA6ABE39FE
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:PK........n..X .............afisha_index.ico.]KH]G...)..TwMI.....&`..R...P..F.l..U]u."...4.d.t.M...DA..E..PDQQJ4.FL-....3.d<s.....q.....y..?...T.k.....|{..o.!W.4?.p..I......wZ....~....!.......|.SB..F.5J...O..=\".099.....?..<hD.j...X.u....Q@..]XXx.....XZZ:...$....%M.T..T..e.+........;n}.V..Q=...?99........>..../..O..U ._........z..>..?|.:...^..<..O.....1.....V?...r.Nx....|[..PSE....\..........A...2...w....g......^...B.I\......>.~.y$...o.]..VVVNi;..B?l>..k.m<==....DE. {.f..:...v........F.rE.....k..tA....]W.Y_?z..C.....h...G.*.c....3..T....` ]<.....m.H..e.....E.<...}..}.E..q..].w..U|2Jz.O........B.......K..M.F..IS/..v..Wi...M[qu....UX..i.=[|9.[...z.<.....a~~.......m.....0......]a.Y{...;..ji..fgg.....W.uQ........y....k_.?..X....`\...d.\..677.6!....&$._f......$...MH..h.....6.l.u..6t.M..?[..A..........G.D.0....(.(#.........].L........K.=Lo.$.........w..._i.?.....i..GI.A3....mL.......tz8..?..>..n.n...p..n.i....oa..e.6.....P.'..Y....cR......9.%.....
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):528
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.412983990023593
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TM3i4PbMUXSbUNQKqc0J5b9lCiQX2Hc2yQHu70LsIno1QsGC:qrpXSbWx0pA12m8sIo1f
                                                                                                                                                                                                                                                                                  MD5:B1E6F4E561A3BEC7F9EF63E27134A503
                                                                                                                                                                                                                                                                                  SHA1:26E538128F5BDF0602DDA77EC1597AB2558B5735
                                                                                                                                                                                                                                                                                  SHA-256:9676A386F6969E97BCAC2762CB14E4FB45F268C02567F2C20C754AF54F4CD129
                                                                                                                                                                                                                                                                                  SHA-512:D29303E5A3DC004D15AF2D22C7BF9C57F0F2A69C50CC33F5918E2CC87CDF8E921B851B9141E5E513C6469D05B2A2696224F0CADDEB334A68018A3971E49BDC18
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<?xml version='1.0' encoding='utf-8'?>.<vendor name="701357">.<clid1>10154070</clid1>.<clid5>10154071</clid5>.<clid6>10154072</clid6>.<clid7>10154073</clid7>.<clid8>10154074</clid8>.<clid9>10154075</clid9>.<clid11>10154076</clid11>.<clid12>10154077</clid12>.<clid14>10154078</clid14>.<clid15>10154079</clid15>.<clid17>10153761</clid17>.<clid18>10153762</clid18>.<clid20>10153862</clid20>.<clid21>10153863</clid21>.<clid23>10153864</clid23>.<clid28>10153865</clid28>.<clid29>10153866</clid29>.<clid30>10153912</clid30>.</vendor>.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1474)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):105707
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.622184288063542
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:VnMyQzLAgq2MAUha6y/yV7ZCUstiOtXKOjQevBoBnWfTbYcggrD3fuSmg1oD9kwO:VnMyN9Wn
                                                                                                                                                                                                                                                                                  MD5:738545563BFE44E371FFC9488875078A
                                                                                                                                                                                                                                                                                  SHA1:A65EB50D34699DBE68C8415C629889DBE6295661
                                                                                                                                                                                                                                                                                  SHA-256:55B2DC760EA259C851CAC54D37D2119AFD3FD90AA6E5F9FEA33ED87B8AD9D266
                                                                                                                                                                                                                                                                                  SHA-512:4E5507EBAD9FD876E31652C95E3292506FF8E3D42752111F21284DE962516540A32F7FA4A11E9FDB9F4953DB6E8E8DD97CD54BB7C96465CA958D2AE41640E0CC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[1108/232738.745:VERBOSE1:setup_main.cc(1930)] Command Line: "C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --p
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1988), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11468
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.874389259099667
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:jeLXQSzQ5vxCliI1wk6LCsCliI1zCliI1uT2E:jeLXQSzQBS1wk6ev1A1uT2E
                                                                                                                                                                                                                                                                                  MD5:519EAF464C9D0E2C13FDDD7EE36FB2B1
                                                                                                                                                                                                                                                                                  SHA1:F2ADA9AD3B80956E84EEDFA3E9E7831A8D8ACE0D
                                                                                                                                                                                                                                                                                  SHA-256:9064BBA4650DE6FB9DAFB2759A1936221583C12A6E51ED0B50644AF96A6FAF0F
                                                                                                                                                                                                                                                                                  SHA-512:5B2EE8A573A890FE00F046BA2E0C78C7C8212BD6E5CEE23A8D038C74AD5BDF9711BE0C1EA2FE92FC7B2851B14DD58E78361815CC3D3E4B33824549790EAF8194
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024-11-09 04:28:53.841 7108:7132 INFO: No value to read: HKEY_CURRENT_USER\Software\Yandex\YandexBrowser\is_browser_theme_from_install_applied (installer::ReadValueFromRegistry:73).2024-11-09 04:28:53.848 7108:7132 INFO: No value to read: HKEY_CURRENT_USER\Software\Yandex\YandexBrowser\browser_theme_from_install (installer::ReadValueFromRegistry:73).2024-11-09 04:28:54.130 7108:7132 INFO: Error in reading file (broupdater::GetLastUninstallTime:49).2024-11-09 04:29:00.737 7108:3284 INFO: Used Task Scheduler 1 (YandexUpdater::UpdateSchedulerTask:785).2024-11-09 04:29:13.276 7108:7132 ERROR: Failed to read registry key "Software\Yandex\YandexBrowser" value "dayuse_stat_time" - 2, The system cannot find the file specified... (broupdater::LastDayuseSendTime:130).2024-11-09 04:29:13.292 7108:7152 INFO: Update service is not installed (service_update::IsServiceInstalled:132).2024-11-09 04:29:13.292 7108:1364 INFO: Update service is not installed (service_update::IsServiceInstalled:132).2024-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):168177840
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9998453604256765
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:3145728:9jF8J6aqe5PoNrzZnkwZrDndv2nZNSCkWLynBU8VBmGlEGk/WMeN:9iJQkP+Vkw5DA9kWLwUsgGjk/VeN
                                                                                                                                                                                                                                                                                  MD5:6CB09658AD2D00003F20230BDE499A1E
                                                                                                                                                                                                                                                                                  SHA1:C907703FEE6032F9DCB530431040403B954CB45C
                                                                                                                                                                                                                                                                                  SHA-256:91AA484C677A0F4B27AB5836E34526F4FC246D846F1DB69F99935B9115160A28
                                                                                                                                                                                                                                                                                  SHA-512:D1992C9ADD626B2BFFA492622F316FF924CAA2D71864D34CE040943A4072346F86361796F590B7AA80D84B91287D63B1A179BE80315C8B53AC93B6E1D1B3A215
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."..................L............@..........................0.......4....@.....................................P....0...................0.......=.........................8.......................H................................text... ........................... ..`.rdata..<...........................@..@.data...............................@....tls......... ......................@....rsrc........0......................@..@.reloc...=.......>..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: , Keywords: Installer, Comments: This installer database contains the logic and data required to install ., Template: Intel;0, Create Time/Date: Thu May 30 15:26:36 2024, Last Saved Time/Date: Thu May 30 15:26:36 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2, Revision Number: {F0A43BC2-42B5-4E82-A6EF-7AF37D3B261B}
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10276864
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.2082303140260615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:196608:Odad4T0xcsSB5orrcbSsi0s/lmPJ7N3VvXWrqufezvqf:CadCoXrlAJ7N3pXW2uGzyf
                                                                                                                                                                                                                                                                                  MD5:A3E867274D7280C22CFA9D2304A946CA
                                                                                                                                                                                                                                                                                  SHA1:BFC489CF4AD3D7FED32121AB3FC1921137BF6150
                                                                                                                                                                                                                                                                                  SHA-256:498C6844A7C087DEC9C3C004A16C0C65D17355EFD4875DF135FBE8174FD16CBE
                                                                                                                                                                                                                                                                                  SHA-512:1347CB2EBA824DB93661672600B9BE22E5E8E93BE6B2EC4833DB27B50A13232B2DC248FD2E57AE881F660038A33584137F0A4901FE5C930333E7894F55A55FA0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9139632
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.641495022626197
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:rIgHmWPfPbogVh3QB6cqwyjNTEY9xFUkcVwNSHfbv/kOIhThw6Q1f+hl/hjY4+iK:VPhgBiwINTx9Pe20/zkOiu1f+79YR
                                                                                                                                                                                                                                                                                  MD5:6E358158AB5BE3E47DEFF097020A2A42
                                                                                                                                                                                                                                                                                  SHA1:32CF029A0E15DDB01B0513FDA4158ADDECADF9C9
                                                                                                                                                                                                                                                                                  SHA-256:8B979E74878E9F8C8B4CBB6BDBD0FAF8321718A2ED32040DAF28AC2BED365F7A
                                                                                                                                                                                                                                                                                  SHA-512:BC5ABED9BF03274D9DAD6C242CC9870BB5FDCCC61F205BA18EE2D5C82F36C1CE7632AA2A94723BC65FC057FF383FCF01312F3D50BF7198C622B5E4ABA9F7EEBE
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."...........x...................@..........................`......I....@.............................W.......<........*u..............c..........|...............................1..............8...........`....................text............................... ..`.rdata..t....0......................@..@.data...XH.......<..................@....tls.........P.......&..............@...SHARED.......`.......(..............@...Shared.......p.......*..............@....rsrc....*u......,u..:..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Sat Nov 9 03:28:12 2024, mtime=Sat Nov 9 03:28:12 2024, atime=Thu Oct 31 22:01:24 2024, length=617648, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2086
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7101704311667034
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8BeZlKldRPfjiLHocAFlYR0A+9CLS9CLnrZ3qCLnxyyyF:8BElOjPf2LHocsaLtLnTLnxyyy
                                                                                                                                                                                                                                                                                  MD5:E7EF0BC4D448F5CBE710C412D1CC5D72
                                                                                                                                                                                                                                                                                  SHA1:C5787C80EED85A16041DDFEE854C1A92AB732FE2
                                                                                                                                                                                                                                                                                  SHA-256:EEF9865D176BC14922821CA978D2F0287EC7F21996FE14A732B59A47A1085FC5
                                                                                                                                                                                                                                                                                  SHA-512:A9DB7B0C47C9984C1A5841FA0C707FD0733F6CDD9D85FD4123320B71304BEC444F74090D60EC0D3464E53F7E6BA2C8E05CC1800C9883BA0D778E55A7BFAE931E
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. .....m._2....m._2.......+...l......................".:..DG..Yr?.D..U..k0.&...&......vk.v.....g2r_2....t._2......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^iY9#...........................%..A.p.p.D.a.t.a...B.P.1.....iYt#..Local.<......CW.^iYt#....b.....................+B..L.o.c.a.l.....T.1.....iY.#..Yandex..>......iYt#iY.#....>C........................Y.a.n.d.e.x.....P.1.....iY.#..YaPin.<......iY.#iY.#.....J........................Y.a.P.i.n.....p.2..l.._Y-. .YANDEX~1.EXE..T......iY.#iY.#.....J....................S&..Y.a.n.d.e.x.W.o.r.k.i.n.g...e.x.e.......j...............-.......i...........-^......C:\Users\user\AppData\Local\Yandex\YaPin\YandexWorking.exe......\.Y.a.n.d.e.x.W.o.r.k.i.n.g...e.x.e.).C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.Y.a.n.d.e.x.\.Y.a.P.i.n.4.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.Y.a.n.d.e.x.\.Y.a.P.i.n.\.Y.a.n.d.e.x...e.x.e.........%USERPROFILE%\AppData\Local\Yand
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):617648
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.9647231073092515
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:c8H0w+rssqXuOSBweldBoDZhnBjgwn07F:nUnrwXuOS9lwDZbj1n07F
                                                                                                                                                                                                                                                                                  MD5:A441A9EE7E6C3F26F3DBAA2F1F10BAB0
                                                                                                                                                                                                                                                                                  SHA1:C90EEBE1B8FC726ECAB5E16EEECB26EB1F7D0FAB
                                                                                                                                                                                                                                                                                  SHA-256:6F76F97F0D95043DB6B61B20BEFB1E65A1B1E01670DB41E2CCA1D6EAFD9DD8A6
                                                                                                                                                                                                                                                                                  SHA-512:9F86F8D9697041A69CA916ADE30688BE3462E04247D5FB50F9A0131A5BE70DBBFC73D19F526354DF9F910B893869D0F417F057BAAA08E7E91FBA57B240C95426
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."..........h.......:............@.................................ts....@..........................................@...............<...0...@..<B..........................P........................................................text...P........................... ..`.rdata..............................@..@.data....6....... ..................@....tls.........0......................@....rsrc........@......................@..@.reloc..<B...@...D..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                                                                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):488
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339118956325432
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:3VW4x78Y5VW4sUVW4tkHX6VEGX1DI6FpeY+wJfMvckcuN7ZEFv:g4GYq404tSK506FQ7wJf2cWZCv
                                                                                                                                                                                                                                                                                  MD5:3A9789727A420745B023223E237A033A
                                                                                                                                                                                                                                                                                  SHA1:0F920908ADACAF51E22988125684C83812050FD1
                                                                                                                                                                                                                                                                                  SHA-256:F6A0401414613B52E7E1E4A46DE0D6A8DBEE4A0CA348F4F7722B4E2E3EBBDB31
                                                                                                                                                                                                                                                                                  SHA-512:211175C7F8D212B1C39B93F320FEE975BE3FCC7D150E61B9836F0772175FC113F1EC708F433293BDA692AFCDD6182D3AEBC2D7CE9650DE98FFC265D1B7594943
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[{000214A0-0000-0000-C000-000000000046}].Prop4=31,.......Prop3=19,2.[{000214A0-0000-0000-C000-000000000046}.A].Prop4=31,.......[{000214A0-0000-0000-C000-000000000046}.W].Prop4=31,+BC8EPQQ0BDUEOgRB-.[{A7AF692E-098D-4C08-A225-D433CA835ED0}].Prop5=3,0.Prop9=19,0.[InternetShortcut].URL=https://www.ya.ru/?clid=2175661.IDList=.IconFile=C:\Users\user\AppData\Local\Yandex\YaPinIcons\website.ico.IconIndex=0.[{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}].Prop5=8,Microsoft.Website.2AE68B04.23AF42CA.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):406364929
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.070873287497195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:51A178E5D99F4D820ABFCFFF5C31E7FD
                                                                                                                                                                                                                                                                                  SHA1:C5F4DCB0B0018475FD21F507CFF1673A05383018
                                                                                                                                                                                                                                                                                  SHA-256:813F016E910FEEAA53EE05F9E03D1093E26050BE64161E5C54512A76CBCA1BA4
                                                                                                                                                                                                                                                                                  SHA-512:31420FB279B8556515B480B2C0B835577D97E0A1ADEEE4BA643E856A870CF2962BE99B1052A402B745E99AC8AE59D1B114BBD00445FCE3D229B6C0EE114E05CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:7z..'...P.8(..8.....'..........q<assembly.. xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>.. <assemblyIdentity.. name='24.10.2.705'.. version='24.10.2.705'.. type='win32'/>.. <file name='browser_elf.dll'/>..</assembly>..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B`....................|........Ti.*..Ti....Ti.....ye.....yu.........h.,..h....h....h.......q....h....Rich...........PE..L...I.P`...........!.....z...................................................`......ow....@.....................................P.......P}...............0...p..........T...........................X...@...............\............................text...]y.......z.................. ..`.rdata...............~..............@..@.data........ ...6..................@....rsrc...P}.......~...B..............@..@.reloc.......p......................@..B.................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4123312
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.746318165718688
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:s6666666666666666666666666666666x666666666666666fwwwwwwwwwwwwwwU:nwcNIic94FsrNVRTFXS
                                                                                                                                                                                                                                                                                  MD5:5CD6C5AFC57B002023838E55DC313BB3
                                                                                                                                                                                                                                                                                  SHA1:F266AB6E225BE7D7C969259CB61E0B4DB62D658E
                                                                                                                                                                                                                                                                                  SHA-256:0B1149E2FE0E8ACFE0E2AC67BDAD860E185FB391A3B18FE8052B978EFD3AA03D
                                                                                                                                                                                                                                                                                  SHA-512:B3F033FC25AA341AC993387601873264F6EBDBE91CD9EA5EFF0CCB3D03F9E7EDCFE3D543AACAD4E83AA3DDB4293691707A72B6558844C52C8AFCD920484D81EF
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."......./..2....................@...........................@.......?...@.........................O!9.N....!9......`;..............>.......?.$c....8.......................8.....0./..............*9...... 9.@....................text...../......./................. ..`.rdata......../......./.............@..@.data.........9..B...h9.............@....rodata...... ;.......9............. ..`.tls.........0;.......9.............@...CPADinfo(....@;.......9.............@...malloc_h.....P;.......9............. ..`.rsrc.......`;.......9.............@..@.reloc..$c....?..d...X=.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4673503
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125982762859334
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:CbWPXJ36M8Drvr5CHrao1fdn+VmgAr5f0dIwqQxGNE2buH:1JLlSN8uH
                                                                                                                                                                                                                                                                                  MD5:AC3768F0462853D08DF284E67C7C4EBD
                                                                                                                                                                                                                                                                                  SHA1:732581AC6F2E02246696817ADC53D2E2E5D0DCB5
                                                                                                                                                                                                                                                                                  SHA-256:AF2BCC135F974AAD505A8F55296117DBF4CBC095931E22F424698B181D273656
                                                                                                                                                                                                                                                                                  SHA-512:27D558DEFFEEEFE1198AEBDF65A3FEF0B0F3D6B6C4177D03FF32B0363F0A2FB1B7FF6454F45DD3254427CEC9174B03181C50BC51DBA212E6AB0114A6E72BCF96
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BDic.... ..........W...}L.s:.2.82................AF 12856.AF AB.AF AA.AF Hk.AF He.AF Hq.AF Ho.AF SV.AF SR.AF SO.AF UY.AF RP.AF Kp.AF Hr.AF IP.AF Hv.AF RR.AF SU.AF Sr.AF RQ.AF SS.AF RU.AF Hn.AF Hx.AF OL.AF Ku.AF HO.AF IR.AF Gg.AF JE.AF HZ.AF Hs.AF Hm.AF HXHe.AF Hj.AF Sd.AF Uo.AF ST.AF Hl.AF IPSO.AF Gj.AF Kt.AF IS.AF Sh.AF Ks.AF JI.AF Qd.AF Tu.AF RS.AF Jt.AF US.AF Sv.AF Uf.AF Tt.AF SN.AF Iz.AF TD.AF JD.AF IQ.AF PQ.AF OW.AF Sz.AF Hw.AF Sj.AF Sf.AF Sc.AF Hp.AF Tp.AF Kq.AF HX.AF TQ.AF JF.AF Ir.AF SM.AF Jo.AF TG.AF LQ.AF Nx.AF Kx.AF Sg.AF Hg.AF Id.AF HjSO.AF JO.AF HI.AF RZ.AF Se.AF Sx.AF QA.AF HkIP.AF ON.AF Gi.AF HJ.AF Ob.AF GjHO.AF OB.AF HT.AF Ko.AF Ra.AF Sn.AF Sw.AF TA.AF KY.AF NxSU.AF Sl.AF IH.AF LA.AF OO.AF TC.AF HN.AF TI.AF RT.AF Hd.AF Kw.AF OI.AF IY.AF Ka.AF Sm.AF UZ.AF Sy.AF Ia.AF Tn.AF Tl.AF HD.AF KuSV.AF GgIP.AF To.AF OF.AF TT.AF UA.AF OZ.AF Uq.AF Ss.AF IPTY.AF IX.AF KR.AF BT.AF BL.AF SZ.AF Kn.AF Tq.AF LR.AF Ot.AF IT.AF SW.AF Nr.AF LW.AF TU.AF Kz.AF KO.AF Oa.AF KS.AF TV.AF Ns.AF Si
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):223
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.902340013267002
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:KdhlRu9TbX+A8/5RFYpX1WFkEbWFX0CdiYCIyiA1G:KLuVA5cpPj07vIy/G
                                                                                                                                                                                                                                                                                  MD5:C28D64C4DFB8BA237682A2A7CF6FB54A
                                                                                                                                                                                                                                                                                  SHA1:1007844887E3ADC0DFE63F74DD7FD8FA8894E24E
                                                                                                                                                                                                                                                                                  SHA-256:5530C81B4212AAE2023E7D384B527F043B057025BB9274F45FC1F3AA666F3742
                                                                                                                                                                                                                                                                                  SHA-512:C8366ED53CF9140DC01F68DE122AE89516D9270BC905D518A53BDB758CB2B49A0C2D0770C22BFFEAE04E139501DEDC97CDD5BFB4C6A2E63ADABB6B9C25B5AC36
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<assembly.. xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>.. <assemblyIdentity.. name='24.10.2.705'.. version='24.10.2.705'.. type='win32'/>.. <file name='browser_elf.dll'/>..</assembly>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1627824
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.623543417416878
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:1ggggM9EmMJGA70NQ0tR2ftVT2mzfjN9D5w8Me+7EP297DnMpj:yyJGAAS0MbT2mzLN9D5w8M192
                                                                                                                                                                                                                                                                                  MD5:22BA3D1DDD207AC97164BE0DF3C3FE48
                                                                                                                                                                                                                                                                                  SHA1:022916D58C0F489EFF40E4F541565D6DBE6417E0
                                                                                                                                                                                                                                                                                  SHA-256:E3570065E3F9E81032A17A3D7AC32CFA07E06CD20059B0CE350C891BB3FE73AE
                                                                                                                                                                                                                                                                                  SHA-512:AA2B96FFD90BF161FE2B933EAE39CA17A9E753E1AE07B7E1B3CD86FE52E24D77AF0700C1922F87A71B236C97F1A978483CAE0D09D7A9BA95DA21C9364A7BFFB3
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B`....................|........Ti.*..Ti....Ti.....ye.....yu.........h.,..h....h....h.......q....h....Rich...........PE..L...I.P`...........!.....z...................................................`......ow....@.....................................P.......P}...............0...p..........T...........................X...@...............\............................text...]y.......z.................. ..`.rdata...............~..............@..@.data........ ...6..................@....rsrc...P}.......~...B..............@..@.reloc.......p......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3301040
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.715867470314203
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:PMrIh5pPBk8a6pt/g6mQk18klRzWCq/IkT/xWcuuuuuuuuuBuRuuuuuumuvhuuLL:Au9kKe6/IkbxxIK
                                                                                                                                                                                                                                                                                  MD5:08E2870EBD7E6C6C24DDDDA02CC52072
                                                                                                                                                                                                                                                                                  SHA1:676B8DC0EFC1FF7E6B4970F45CB4D65FEC81D99A
                                                                                                                                                                                                                                                                                  SHA-256:B14CBCC95A23D36BAB53B885368988AEE49BDA63C22334659C08A00BAA00825F
                                                                                                                                                                                                                                                                                  SHA-512:C39DA872AACBE4F595CA8E865BAB99F6EAF7C9A5BB230019B474E2C8701C8BED66246D8D5F19462ECF55D1547FA73C1412836389794E1A3C9AB492EFFD454863
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k"EP/C+./C+./C+.t+(.9C+.t+...C+.t+/.7C+.....%C+.}+...C+.}+/.=C+.}+(.6C+.t+-..C+.t+*.&C+./C*..C+./C+._C+..*+..C+..*)..C+.Rich/C+.........................PE..L...@J.e...........!.....Z$.........$f.......p$...............................2......u2...@.....................................d....................02......`/......y,.T...................xz,......y,.@............p$..............................text...\Y$......Z$................. ..`.rdata...M...p$..N...^$.............@..@.data............r..................@....reloc.......`/......./.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):965808
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.811820589875
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:yIMoEjmRhs98sOYEZPE0sw/Epy+CZCYNBBGisMOcq96Y:OoEjmRh2REZPE0sw/Epy+CxNBTOB
                                                                                                                                                                                                                                                                                  MD5:8E9BA48BF1EB2E9729CD50DA1DC2AB2C
                                                                                                                                                                                                                                                                                  SHA1:0D410A29108A121622403289130CDA36EA52D100
                                                                                                                                                                                                                                                                                  SHA-256:8A4D069C6394011C087484204EBE83DE9B794CF186773CD260F33B9F6D04BDF9
                                                                                                                                                                                                                                                                                  SHA-512:5FE64AC0B4A7D6030B14C1112238AE5CC3E5F0157B6125F1E447159D2F909753C83221AC1299C3AD65EF0B23C860CDC0BA55FAB4F813BCC07378FE629861690A
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."!................`?..............................................>b....@A........................|...d...........@.......................P...u.........................0.......@................................................text............................... ..`.rdata..............................@..@.data...L:.......2..................@....tls.........0......................@....rsrc........@......................@..@.reloc...u...P...v..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):215066800
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.9960193486816085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3145728:oqmfcizgnVYMq8PadamN2+pO5wBhK5cJF28oeZByB5C:yzER5m73Xa5C
                                                                                                                                                                                                                                                                                  MD5:CDEC958CAFFB9D9C5FF99C75BD343AC5
                                                                                                                                                                                                                                                                                  SHA1:4879C76AC6E1989F48800D6F9D0870E641BE8032
                                                                                                                                                                                                                                                                                  SHA-256:9D4EF6BC080F38EA1153F0A3F61BD169B93E2E7D0B2FCDC5C2AE9D3376341D5B
                                                                                                                                                                                                                                                                                  SHA-512:60FCAB02B67E9B5AC28050B5996178A5D96835C144F0C4B0894DB6683E870953E41B9787E59688CE521CF5162C12977D6BB0131E4A53D2A3F7B44058F5E2A3CF
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#g.........."!.....D... .......C.......................................@......z.....@A........................8<W......=W.|.....{..P...........x...0....~..]l..|G.....................@xG.....8p...............HW.H...x.V......................text....B.......D.................. ..`.rdata...wS..`...xS..H..............@..@.data....4#...W.......W.............@....rodata.`.... {.......a............. ..`.tls.........0{.......a.............@...CPADinfo(....@{.......a.............@...Shared.......P{.......a.............@...malloc_h;....`{.......a............. ..`prot.........p{.......a.............@..@.rsrc....P....{..R....a.............@..@.reloc...]l...~..^l...e.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):406364929
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.070873287497195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:51A178E5D99F4D820ABFCFFF5C31E7FD
                                                                                                                                                                                                                                                                                  SHA1:C5F4DCB0B0018475FD21F507CFF1673A05383018
                                                                                                                                                                                                                                                                                  SHA-256:813F016E910FEEAA53EE05F9E03D1093E26050BE64161E5C54512A76CBCA1BA4
                                                                                                                                                                                                                                                                                  SHA-512:31420FB279B8556515B480B2C0B835577D97E0A1ADEEE4BA643E856A870CF2962BE99B1052A402B745E99AC8AE59D1B114BBD00445FCE3D229B6C0EE114E05CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:7z..'...P.8(..8.....'..........q<assembly.. xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>.. <assemblyIdentity.. name='24.10.2.705'.. version='24.10.2.705'.. type='win32'/>.. <file name='browser_elf.dll'/>..</assembly>..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B`....................|........Ti.*..Ti....Ti.....ye.....yu.........h.,..h....h....h.......q....h....Rich...........PE..L...I.P`...........!.....z...................................................`......ow....@.....................................P.......P}...............0...p..........T...........................X...@...............\............................text...]y.......z.................. ..`.rdata...............~..............@..@.data........ ...6..................@....rsrc...P}.......~...B..............@..@.reloc.......p......................@..B.................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):223780
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.987649217895918
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:HrjVGavwA4GCebx2coJhMKJwQrXECXcLqyUmCUD6M4q4HVWB6eFX6viZD:HrjBYA4GpxvsJwI3hvUe9HHVWB6mXsi5
                                                                                                                                                                                                                                                                                  MD5:D3B504EE276EE91BAA9DC4E2CEAC719A
                                                                                                                                                                                                                                                                                  SHA1:5EC9F619E62D90C13585D96546DF4C0B67B5C85D
                                                                                                                                                                                                                                                                                  SHA-256:CC9274EAA7439C76BAE2610F2FA1A83B240F67B68103CD0386D6B06A2037F784
                                                                                                                                                                                                                                                                                  SHA-512:0C250D8B637AEDAC629EADE7D5FADBCC0E38CDAD24978392D636E14D608AE1DC31FDC508190E38A6329A53C2A9DCACFA1853C9F6751082AF122308580EA7F490
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):238452
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.026881960144317
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:So7j8GA4GpxvsJwI3hvUe9HHVWB6mXsiL:So7j8z4HGMRUGnsB58iL
                                                                                                                                                                                                                                                                                  MD5:DC2425A084E34317C11C14B9B8177579
                                                                                                                                                                                                                                                                                  SHA1:73E6E8162BBCCE1499E988A2E7CE1CC4A01C340B
                                                                                                                                                                                                                                                                                  SHA-256:0CD53CCFD68831F778D956DAAB25ADF7E5EA769A01C4A11E3E59AF401A9067AC
                                                                                                                                                                                                                                                                                  SHA-512:64834A445BCB2B3018647E832881F21DE243E99D11020389D1C08D6820769C0E49E0C3B70F30B82C21B2B22D96C677C86AC65FF97D7CAEB1C826D313858A9FBE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_session_id_cookie":"","ab_testids":"EgYzOTM1OTUSBjQwNDQ2MRIGNDQ1NjgyEgY0NTcyNjMSBjQ2MTA1MRIGNDY5NjE2EgY1MTQzNzcSBjUyNTgzNBIGNTQ1ODkyEgY1NDgzNjESBjU2OTM4MRIGNTczNTI3EgY1OTM2MjESBjU5NzExMRIGNjAxMTcyEgY2MTM3ODISBjYxMzc2MBIGNjEzNzU2EgY2MTU3OTkSBjYxNjY2MBIGNjI4MjM2EgY2MzA0NDQSBjY0MzYxMBIGNjYzOTUzEgY2NzE2MjESBjY3NTc4MRIGNzczMTU1EgY5MTAxMjgSBjk2Mjk3MhIGNjMxNzk2EgY0ODQ5OTcSBjQ1NzI2MxIGNDY5NjE2EgY2NDMyNjcSBjY0NjYyMRIGNjQ2NzI1EgY2NDY4NTcSBjY1OTE4NxIGNjY2NTExEgY2NzY4NTASBjY4Mjg5NBIGNjgyMDU4EgY2ODUyNTYSBjY4NTY3MBIGNjg0MzI4EgY2OTQ2NTISBjY5NDU4MRIGNjkyOTkwEgY2OTQ1NzgSBjcwMDg3NRIGNzAyMzgzEgY3MDQ4MTgSBjcwNDgzOBIGNzA1NTg4EgY3MDcyNzQSBjcxMDg1NxIGNzIwMTYwEgY3MTg5MjQSBjcyNDEzORIGNzI2NjQ1EgY3MzEzNzUSBjczODE3MxIGNzQyOTIyEgY3NDI5MjESBjc0MjMwORIGNzUzOTMzEgY3NjA2MDUSBjc2MDYxNhIGNzY0NTQ5EgY3NjQxNTgSBjc4MzM0MBIGNzg3NzI5EgY3ODkyNzISBjc4ODkzMxIGNzg1Mzc4EgY3OTYyOTUSBjgwM
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217391
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.979070055980391
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:HrjNwA4GCebx2coJhMKJwQrXECXcLqyUmCUD6M4q4HVWB6eFX6viZD:HrjOA4GpxvsJwI3hvUe9HHVWB6mXsix
                                                                                                                                                                                                                                                                                  MD5:30A32BC6FFBB4DD551B3330BDAA13031
                                                                                                                                                                                                                                                                                  SHA1:378117419B5C61324C75A44F7B8A11BF590D33F2
                                                                                                                                                                                                                                                                                  SHA-256:3393A388057A0547E92D5DD210AC37EA3B4DDFC37CC9809C7A7F6F2BE14107A0
                                                                                                                                                                                                                                                                                  SHA-512:F46493F93390E7340A6C496F1D714453D798387CED96066782F8017B676126073EA8A5DA83AC29FA6061E94B4EFD098D6A8D7D73473FDC00EA0E996138B473E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"EgYzOTM1OTUSBjQwNDQ2MRIGNDQ1NjgyEgY0NTcyNjMSBjQ2MTA1MRIGNDY5NjE2EgY1MTQzNzcSBjUyNTgzNBIGNTQ1ODkyEgY1NDgzNjESBjU2OTM4MRIGNTczNTI3EgY1OTM2MjESBjU5NzExMRIGNjAxMTcyEgY2MTM3ODISBjYxMzc2MBIGNjEzNzU2EgY2MTU3OTkSBjYxNjY2MBIGNjI4MjM2EgY2MzA0NDQSBjY0MzYxMBIGNjYzOTUzEgY2NzE2MjESBjY3NTc4MRIGNzczMTU1EgY5MTAxMjgSBjk2Mjk3MhIGNjMxNzk2EgY0ODQ5OTcSBjQ1NzI2MxIGNDY5NjE2EgY2NDMyNjcSBjY0NjYyMRIGNjQ2NzI1EgY2NDY4NTcSBjY1OTE4NxIGNjY2NTExEgY2NzY4NTASBjY4Mjg5NBIGNjgyMDU4EgY2ODUyNTYSBjY4NTY3MBIGNjg0MzI4EgY2OTQ2NTISBjY5NDU4MRIGNjkyOTkwEgY2OTQ1NzgSBjcwMDg3NRIGNzAyMzgzEgY3MDQ4MTgSBjcwNDgzOBIGNzA1NTg4EgY3MDcyNzQSBjcxMDg1NxIGNzIwMTYwEgY3MTg5MjQSBjcyNDEzORIGNzI2NjQ1EgY3MzEzNzUSBjczODE3MxIGNzQyOTIyEgY3NDI5MjESBjc0MjMwORIGNzUzOTMzEgY3NjA2MDUSBjc2MDYxNhIGNzY0NTQ5EgY3NjQxNTgSBjc4MzM0MBIGNzg3NzI5EgY3ODkyNzISBjc4ODkzMxIGNzg1Mzc4EgY3OTYyOTUSBjgwMjc5NhIGODA4MDk0EgY4Mzc0NjM
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9106554865277817
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C87F0D4310A3F5F2B476EB59274B01A4
                                                                                                                                                                                                                                                                                  SHA1:C6C9E4F46D98CDA3477B4209C138815258D8731D
                                                                                                                                                                                                                                                                                  SHA-256:0CB655A2BF2F2FB81C15021757BAC8388A1554EFAC075EFCC4C9B98B9F283B94
                                                                                                                                                                                                                                                                                  SHA-512:BFC1158B74AF7CF12A10D30E862A4FB88695E559172B4D7941AE982EA9BF4FB48E2F9242D1EFA86BF7711D29AD3470EF0EE56D1FF030B81242C5CC9B59876E80
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................i..hh..............`... ...i.y.........BrowserMetrics......i.y..Yd.........A.......d...2......._.z.....Gy.7............................Gy.7............................UMA.PersistentAllocator.EarlyHistograms.BrowserMetrics......i.y.["......................................................................................................................... ..."...$...&...(...*...-...0...3...6...9...<...@...D...H...L...P...U...Z..._...d...............i.y..Yd........A...................v.0.....UV&K.k<........................UV&K.k<........................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.3..............24.10.2.705......".ru*...Windows NT..10.0.190452....x86_64..?......".nwbngh20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2575221656282944
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1726FE489B3D20850F585785BFEFF9FE
                                                                                                                                                                                                                                                                                  SHA1:39F83E025FCF57D750EA3BBB2167620002D60130
                                                                                                                                                                                                                                                                                  SHA-256:D2AAA14FA2AD9D6DC7C9392394AB53D7B9320077B3DD1847F7D61ED54978CFE3
                                                                                                                                                                                                                                                                                  SHA-512:EB9D0F01F2716CA45C2107D296A25C25FD7E9682350244DBE3B55A13069533DA1CDC47AFDFE045BC162B5F511351A707D775EE25065E5B6AE7015A57BB3EECA6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:sdPC..............................1.X..F.x.-..-.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17593
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.24315452392119
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:18441651721463FE156D0B010807BB3F
                                                                                                                                                                                                                                                                                  SHA1:57710B2AC759D6C64731708D08FF0CDE2408BE7C
                                                                                                                                                                                                                                                                                  SHA-256:0884812EBC9C384C92B3734CD1172385DE89B125C6174B2BAD3310B21414A50A
                                                                                                                                                                                                                                                                                  SHA-512:C3C068776A8459A32B9EE64339265B5E2E4323E929815B55FE98BAB88E108201D4343F5042BC4ABFBC21563555856C27744D7A950D31A3AB16AF6C1078F16DAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"account_tracker_service_last_update":"13375600130896885","alice":{"mic_was_enabled":true,"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0},"voice_activation_enabled":false},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":128},"autofill":{"autofill_profiles_migrated":true,"cardman_credit_cards_migrated":true,"cardman_synced_feature_state":true,"last_daily_statistics":"13375600130890043"},"browser":{"enable_spellchecking":true,"has_seen_welcome_page":false,"review_protect_promo_show_count":2,"show_ya_button":true,"window_placement":{"bottom":822,"left":0,"maximized":false,"right":1280,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":1381324115,"default_apps_install_state":3,"default_search":{"last_statistics
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):164085
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.361576086925459
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54497CE2271DEB0E673EC048B44DA343
                                                                                                                                                                                                                                                                                  SHA1:5F886314234B7AA6A4DA5EFC937A9D63ED007727
                                                                                                                                                                                                                                                                                  SHA-256:3DCF052BB8050FA32F28873BB665F63F457799CB9A92549FB2DBEA94014F929B
                                                                                                                                                                                                                                                                                  SHA-512:D0D77D763B1B12C1B9D7A9A3F2AEE4640ED5FB10D828B7C3C2CB051504C2B7B6438309124B934B346A4152C0ACA009883D6BDA42DC997188B8CA2736AC3419C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ ..3...M..(............. ............................................................-........x...}..............-............~...............................Sr..eg......................g...:m..s[....................'r...........g............./...................................0........................................................(............. ....................................Y...................Y........................s...x......................W............Uv..\i.................W................d~..ju..................................5Z..LL..............................;|../\..ZK...h......................-x..$m...........[...r.............Z....a.............................X...................................................Y...................Y..........................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17733
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.241081925840875
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CC4F49AB5382AA73EE442606F1345B77
                                                                                                                                                                                                                                                                                  SHA1:56609E095C8BEEEA3FECD008A5A78251035051D8
                                                                                                                                                                                                                                                                                  SHA-256:8FD5933730D621D1A83A7B036CE9C5FECEED82CE156183B452426A98C2E3E1D1
                                                                                                                                                                                                                                                                                  SHA-512:1A951DA18644576947AD0801D3C41EC758C0CBC45AAE1CE9BC2CE773605F09A9CDE3323C970E3DE96BC068F41BA166B40D0184D9E6B1C441CCD0BF0DE03B69A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"account_tracker_service_last_update":"13375600130896885","alice":{"mic_was_enabled":true,"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0},"voice_activation_enabled":false},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":128},"autofill":{"autofill_profiles_migrated":true,"cardman_credit_cards_migrated":true,"cardman_synced_feature_state":true,"last_daily_statistics":"13375600130890043"},"browser":{"enable_spellchecking":true,"has_seen_welcome_page":false,"review_protect_promo_show_count":2,"show_ya_button":true,"window_placement":{"bottom":822,"left":0,"maximized":false,"right":1280,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":1381324115,"default_apps_install_state":3,"default_search":{"last_statistics
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16939
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2093500462984474
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:21A874C08DA7EE560EE457F2580358AD
                                                                                                                                                                                                                                                                                  SHA1:132D22B5E2889E3D0545A85FD918D2F8F3A1A4EE
                                                                                                                                                                                                                                                                                  SHA-256:4242F53D1773978929520230AC5D03885D43155EFB788F9AB6D93160A8255491
                                                                                                                                                                                                                                                                                  SHA-512:86D343DBDB250B01D807C39F2E0A83F2A94C4CD12A85B8F39E525F5AAABE7DFBDA05E7777AB6CDE2BFFE97D9DEE133853118CB8DFF3A5A5DE4043D72EFFD41FF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"account_tracker_service_last_update":"13375600130896885","alice":{"mic_was_enabled":true,"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0},"voice_activation_enabled":false},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":128},"autofill":{"autofill_profiles_migrated":true,"cardman_credit_cards_migrated":true,"cardman_synced_feature_state":true,"last_daily_statistics":"13375600130890043"},"browser":{"enable_spellchecking":true,"has_seen_welcome_page":false,"review_protect_promo_show_count":2,"show_ya_button":true,"window_placement":{"bottom":822,"left":0,"maximized":false,"right":1280,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":1381324115,"default_apps_install_state":3,"default_search":{"last_statistics
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15968
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.193894282919383
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EEAFCC75B6C5258E5D08E7F3F6FA289C
                                                                                                                                                                                                                                                                                  SHA1:E1255AF5522BA7121D81A8DA428B1A11C429F416
                                                                                                                                                                                                                                                                                  SHA-256:D7F22BE7992C7094CAF36FD4A239C1D67CDA5C632DF98E0C470BAD72ECE2DA98
                                                                                                                                                                                                                                                                                  SHA-512:742103D9C4B38596A9E6E6601EB60FB58CABE2C84F1417E6C89B79EC016A68FA8E4D107408D8E47D799330184ACF8C0C11F5D097FEBEFEC0C5C4EAE144C94DF7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"account_tracker_service_last_update":"13375600130896885","alice":{"mic_was_enabled":true,"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0},"voice_activation_enabled":false},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":128},"autofill":{"autofill_profiles_migrated":true,"cardman_credit_cards_migrated":true,"cardman_synced_feature_state":true,"last_daily_statistics":"13375600130890043"},"browser":{"enable_spellchecking":true,"has_seen_welcome_page":false,"review_protect_promo_show_count":2,"show_ya_button":true,"window_placement":{"bottom":822,"left":0,"maximized":false,"right":1280,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":1381324115,"default_apps_install_state":3,"default_search":{"last_statistics
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7893
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.319043432290818
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A325CC9F78F2BD5BB84A91EB6432D870
                                                                                                                                                                                                                                                                                  SHA1:CE3A485D176D978312151848C0839AC0830CBFBB
                                                                                                                                                                                                                                                                                  SHA-256:9A89F5AE04F526A18E97FED0B2D68F758F49E2E102461602AA64B07BCD67281E
                                                                                                                                                                                                                                                                                  SHA-512:5FB58324B3093B1B7C77BA1AAD650C7DBA4D8DB7747A4BE6728C17E03F349CE39C952E536F0C24B3FD32169DC218BE5983E0FD1CF02994626147A2B19138AF64
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"alice":{"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0}},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"autofill":{"cardman_synced_feature_state":true},"browser":{"has_seen_welcome_page":false},"countryid_at_install":1381324115,"enterprise_profile_guid":"f9449a19-04da-46ec-bab7-8934018cf4a2","extensions":{"allowed_install_sites":["https://addons.opera.com/*"],"chrome_url_overrides":{},"last_chrome_version":"128.0.6613.705"},"gcm":{"product_category_for_subtypes":"com.yandex.windows"},"google":{"services":{"signin_scoped_device_id":"a7ea70f5-e751-4ea1-a7ff-e634d7945603"}},"intl":{"accept_languages":"ru,en","app_locale":"ru","applied_brand_package_accept_languages":"ru,en"},"media_router":{"receiver_id_hash_token":"6mzCgaIOuf+9YkGAH+Pv2FvesBT9xzFYVNTFpLpvUEeaQzfx72KAkv+IbHTJNkzP9KLKjk1JBVnm7J6f0FZ7Lg=="},"profile":{"avatar_index":0,"content_settings":{"exceptions":{"3
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2940
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.029712179949777
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:778BFA52C7DDDECEBFD447015B68A71F
                                                                                                                                                                                                                                                                                  SHA1:789EE1ABD4F5978711CF9AD0A7FB20FA87B626CB
                                                                                                                                                                                                                                                                                  SHA-256:E22EAC01EFE8AD8848479017B3EF731CF370641848BBF3119CFB6DAAC2305167
                                                                                                                                                                                                                                                                                  SHA-512:BF83AED58D70D494B101F4B42962CDEAF7CAE4B652DFA480658A5ACF2C77E5FA8613A8AA018DCA9DC787BDBAB419857601A6EA5E478D086B619B492D1453D5DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"protection":{"macs":{"browser":{"show_home_button":"45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740"},"default_search_provider_data":{"template_url_data":"FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1"},"enterprise_signin":{"policy_recovery_token":"C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA"},"file_signature_check_cache":"3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D","google":{"services":{"account_id":"A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67","last_account_id":"1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D","last_signed_in_username":"B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE","last_username":"2BE30EFF8697C1B6F05538C019F3B4AF4164384DD1E117B6BA753A893DE112F9"}},"homepage":"467288F7741314D176DA7847BA1844C22AE4C0F54EA4DE42C88BAB80A0350FE2","homepage_is_newtabpage":"4831BFC5EF2B60545FE59ED803B3726482D0DD55D654C5DF1980F102B5AC363A","media":{"cdm":
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25513
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.990327120025423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F4BC51326C5DF552B964C30D250B4E4A
                                                                                                                                                                                                                                                                                  SHA1:1C4FBEC473AF474A910C90EAF48474C668839257
                                                                                                                                                                                                                                                                                  SHA-256:D5E43B24E255C96354DAF29130E752FA5B8A1D78FF44999C20A32F4B678C1519
                                                                                                                                                                                                                                                                                  SHA-512:0E17A57B9AD247847DAF6B0331BA15FC46D62993D1EACCAAF4A3634B452E3168CFF0F2A208BC0C72507F469E73FE2017670E5FCA3D04A397FF39BCD9AD53B4A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"entries":[{"cache_id":"","count_resumable_error_state":0,"days_of_use":[20035],"icons_folder":"09697cdf-229c-477f-af16-124a48045a60","install_source":0,"install_time":"13375600130942887","is_unchecked":false,"last_access_time":"13375600130942887","last_manifest_validation_time":"13375600130942887","last_update_time":"13375600130942887","manifest":{"name":"Yandex Browser NTP page","yandex":{"app_version":"3.9.4.2410311737","base_url":"/","cache":{"cache_expires":"never","resources":[".","static/chunks/cloud-5f5e449a.js","static/chunks/fog-cae4ad36.js","static/chunks/hail-21be7593.js","static/chunks/lang_be-0f832704.js","static/chunks/lang_bn-43489d0a.js","static/chunks/lang_cs-17d79aa4.js","static/chunks/lang_de-be78cafb.js","static/chunks/lang_en-80a4c3b6.js","static/chunks/lang_es-356415ae.js","static/chunks/lang_es-419-224f2ae5.js","static/chunks/lang_es-la-e509019f.js","static/chunks/lang_fr-aeae19aa.js","static/chunks/lang_gu-aec3b5d7.js","static/chunks/lang_hi-a4d5464d.js","stat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41122
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.983580622141008
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B96AD8C22FBCF3B939D2C83C483ACD5C
                                                                                                                                                                                                                                                                                  SHA1:ED007DABDE4239A7EFF08B0EE9CF61A798D705B1
                                                                                                                                                                                                                                                                                  SHA-256:D5C23F157731A04FD7B2F82A26FC482FC40B966E4360019939B275B8E8F1DF20
                                                                                                                                                                                                                                                                                  SHA-512:EACA4B5183905653CDB6F7898CA1BD000C2DB87F864D28C92A3427E2B4BD615FEF924D6970EBE290F5F8220075A7DDF50DFF1DDA6500E26EDA42B5B5ED6C061F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"entries":[{"cache_id":"3b088fc7-15a2-47f6-8839-0c57d04ddbb4","count_resumable_error_state":0,"days_of_use":[20035],"icons_folder":"09697cdf-229c-477f-af16-124a48045a60","install_source":0,"install_time":"13375600130942887","is_unchecked":false,"last_access_time":"13375600130942887","last_manifest_validation_time":"13375600130942887","last_update_time":"13375600130942887","manifest":{"name":"Yandex Browser NTP page","yandex":{"app_version":"3.9.4.2410311737","base_url":"/","cache":{"cache_expires":"never","resources":[".","static/chunks/cloud-5f5e449a.js","static/chunks/fog-cae4ad36.js","static/chunks/hail-21be7593.js","static/chunks/lang_be-0f832704.js","static/chunks/lang_bn-43489d0a.js","static/chunks/lang_cs-17d79aa4.js","static/chunks/lang_de-be78cafb.js","static/chunks/lang_en-80a4c3b6.js","static/chunks/lang_es-356415ae.js","static/chunks/lang_es-419-224f2ae5.js","static/chunks/lang_es-la-e509019f.js","static/chunks/lang_fr-aeae19aa.js","static/chunks/lang_gu-aec3b5d7.js","stat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8372
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.310069307786932
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AEA640252676A75CCA60E7D20A8D86EB
                                                                                                                                                                                                                                                                                  SHA1:F82E84568C36A860CA9BE870D325C01EAF59C9A1
                                                                                                                                                                                                                                                                                  SHA-256:C72836FF1F560E07AF951248C0747D9835BDEE82688E1EBEE53A74C74E285CEF
                                                                                                                                                                                                                                                                                  SHA-512:6550FC16764D413F871D7EA70A2FC8A9F055343F84BD615CC083119ED019285BFF8615C6A6A8953ECC4D47097D0352F2E6B540162BE034743EE6330F115DF9BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"alice":{"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0}},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"autofill":{"cardman_synced_feature_state":true},"browser":{"has_seen_welcome_page":false},"countryid_at_install":1381324115,"enterprise_profile_guid":"f9449a19-04da-46ec-bab7-8934018cf4a2","extensions":{"allowed_install_sites":["https://addons.opera.com/*"],"chrome_url_overrides":{},"last_chrome_version":"128.0.6613.705"},"gcm":{"product_category_for_subtypes":"com.yandex.windows"},"google":{"services":{"signin_scoped_device_id":"a7ea70f5-e751-4ea1-a7ff-e634d7945603"}},"intl":{"accept_languages":"ru,en","app_locale":"ru","applied_brand_package_accept_languages":"ru,en"},"media_router":{"receiver_id_hash_token":"6mzCgaIOuf+9YkGAH+Pv2FvesBT9xzFYVNTFpLpvUEeaQzfx72KAkv+IbHTJNkzP9KLKjk1JBVnm7J6f0FZ7Lg=="},"profile":{"avatar_index":0,"content_settings":{"exceptions":{"3
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130240
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9598009321464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:248C1E7F54026BF36B8B6D802947089B
                                                                                                                                                                                                                                                                                  SHA1:F84BB8783952889461615D49A9F5B90C6693436B
                                                                                                                                                                                                                                                                                  SHA-256:010AB33AA8C99C2F0DA624A040EC1C47032DC4808B650C95D896F6CAFAC8220B
                                                                                                                                                                                                                                                                                  SHA-512:85524826E8920596A5ECEAAA1D15D91D79CCE97AAD60651726C71C774D7135F761103734A81ACA2E52A365B870287788F411FEC6A280B947A0B6E3AB0BD47C03
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........https://ya.ru/.... ...Y..Y..https://market.yandex.ru/.. ....Y..........https://market.yandex.ru".ffffff*.2626260.......................PNG........IHDR...D...D.....8.......IDATx..\..T...>...=.\..KA.....(.". gu5.Q8..W6.\51..J.n@6.|..X...(*Q...8.n...Q..........=..{f.....=....q.CO..........nK..qPNw..k..w...5.2...(...h.Hr.Q..T0..1/.o....5.t.:. .................B.-.A.4.3.T...`Y.G......`.8m.......9.......~:.?.c..P.K...- ....|....j.e.....(/.....c. .....8....8........T....+'.I..L..$z."....X....R.....@...m ....9......-..U.e.&..d..|.H..j.*.VXAh......m...nf.h0.iVO..`.X.L.;c`t.....Y.n..IU....).........G...`+1......D....0..0.$...4.+.:.s@U20RFa..`P.....0.....c..0..........L..b.`..E6$c...A.~.9;....Ko.,...0.!..G.t....#+..!....J..q**.W...b(..p.V...j:MI-../....Dl..@...^.a...sU...%\6V...*F.W K&.b0..l.........[.2...*..H..s..{.. ..[A..K.6.i.;0d.......q..rV..2N1....s'......g.B..?.@}c...CK.....o.P.........w>h../I..O..m.....s....D.eMdJ..i.y..<. .m
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 5, database pages 13, cookie 0x8, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):53248
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3988860319126424
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3A5A1B5681601D04C79F16F740244039
                                                                                                                                                                                                                                                                                  SHA1:C7C2F00345AD16077DFA5908C2D00A37025DEE30
                                                                                                                                                                                                                                                                                  SHA-256:5B038CEF519B60BB378CEAAD1EA0A101BE111C74613CBA63FC7F76625B4F72C7
                                                                                                                                                                                                                                                                                  SHA-512:E8CCB322E60FC7107482D809B0D2CBC81BF76517A2B55FC0B690AB57DA0177B88D7481B7645A200D085AF255BBD469A44289965F06C9D90A4EEC20EE8FA6AFBE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g.....e...$.y.........H....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):654
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.131194445784215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7DC94A51DB503BE0BBEEB386B87B81FA
                                                                                                                                                                                                                                                                                  SHA1:B3CCF08C63599CAF3E3DC5060BD563C07C100199
                                                                                                                                                                                                                                                                                  SHA-256:9790A413A8D990078AFC8665F8330643AE3E482DFAD6C9054C42A234C52A7009
                                                                                                                                                                                                                                                                                  SHA-512:5D08E56398D37985BC532F9AC1CB88CAB733175FD769009CCFC8F86EE2DFF9EADD190675742466E4ACF3B27A26928D29E5BC0B11CD39D4FC00B1C37C7695C3B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:29:15.646 1820 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\AutofillStrikeDatabase is locked for recovering successfully.2024/11/08-23:29:15.646 1820 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\AutofillStrikeDatabase, waiting for background work finished.2024/11/08-23:29:15.646 1820 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\AutofillStrikeDatabase, background work finished.2024/11/08-23:29:15.646 1820 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\AutofillStrikeDatabase unlocked successfully.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):618
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0975001263064375
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:53A0F0C5DB92C4570207571558ADC2D1
                                                                                                                                                                                                                                                                                  SHA1:3CCDC14A070F16E453B55AE5A9270901BC80C60F
                                                                                                                                                                                                                                                                                  SHA-256:8618C34E87AB7DFDE25938ACC7F76A6243D867669781F47F20F5D4DA751D11AC
                                                                                                                                                                                                                                                                                  SHA-512:1B95F1A5145FB6989AC16CDA5D9DAF05FAFD2C3CF8D8E0C90A3F9005C2DA92391775C62B82E5E0EA67E03509B0CEAB41C9A6F731D7443EF4A5D0165EC4B82B66
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:29:15.680 a5c File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\BudgetDatabase is locked for recovering successfully.2024/11/08-23:29:15.681 a5c Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\BudgetDatabase, waiting for background work finished.2024/11/08-23:29:15.681 a5c Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\BudgetDatabase, background work finished.2024/11/08-23:29:15.681 a5c File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\BudgetDatabase unlocked successfully.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8923827673856455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E3CE8466A5B284170329877998B7F545
                                                                                                                                                                                                                                                                                  SHA1:A4A916B8FB8DA3B975C4FEA32A4017708E8B2656
                                                                                                                                                                                                                                                                                  SHA-256:2E1F0E8D8534C9F31556D719FD97EE7DC487042D8FF9409D761A6B0EDF6D602F
                                                                                                                                                                                                                                                                                  SHA-512:8BD5DEE1968BF54AB4368578F1775E5058E2032C5D4AE9ED34FADE1FDA82F17FE7F2595E668AD174A6997B74D038385BCC091DE2A95A4F3F3396C26B5C55E4C2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...@.......................................................................................................?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.435252089215441
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:121BDD7FCFDDACC77B0328ED9F96A53D
                                                                                                                                                                                                                                                                                  SHA1:0C0CE2944EB6E72D22A2DF80837A724B57FF6BE2
                                                                                                                                                                                                                                                                                  SHA-256:A9F9E973444C8E03B753369C6BDDC62709AA1BA6EC2C07170A1C0E28BB5E731B
                                                                                                                                                                                                                                                                                  SHA-512:6A42F43999A2D89A9958C159BE7BEFED5D071419554B68B2B601A285206DD498964F457139B59F414DE0C4F09622F62DFF49AD8CAD2BEF4033D9F85EBC70C3E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:....................................O...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1056768
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.731211548022353
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0EEC46C230E7FAFEBA3D9B8A4DD0C346
                                                                                                                                                                                                                                                                                  SHA1:0F23246F3E1567E134AA5D548A478C643CB4FAB9
                                                                                                                                                                                                                                                                                  SHA-256:2AE9016B47DB668DCDA1328211B37C948BC75C90E59A7F1BDFD89E86F32DC678
                                                                                                                                                                                                                                                                                  SHA-512:A23AC8BCA3C2AA60492B5D06DA1839FF7BA03BA479EA7B83D1F5B7E4E5D6353799BF1DA370B6EFB3F0A3FC24B8742E3A7A2DACF6408FB800F60B6238BA19AE1E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................(...........T..............................................w..........................................................w..................w.ws...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4202496
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9855429761905277
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:507875F1C96C9CB8507C8331DEF4F152
                                                                                                                                                                                                                                                                                  SHA1:1133768385C1917D50B39A18EB03E35140D2ED2A
                                                                                                                                                                                                                                                                                  SHA-256:E9FD7232B22000FA1F88EDC3B10AB43D8E1A9559D6E00DDA824A4897EC5C1175
                                                                                                                                                                                                                                                                                  SHA-512:815821D58DF31B3AAB2F19FD8FCC09C1F119E091A3F811FA1432CBE78D34C25534ABB92200E62A621046BE358D0E93C2BC16536D5464C01B7B48DC4DEDA68F86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:....................................s...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20693), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20693
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195642878421235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5002EA392858F68A7AF0C27D5BA2B08F
                                                                                                                                                                                                                                                                                  SHA1:A2476F76614E1A4F0FEB9D6588025A02AE60E250
                                                                                                                                                                                                                                                                                  SHA-256:8C93716AC81640E2A7650EF93B4501A4F6EE49B9AAB4BCA13592A172A41448AC
                                                                                                                                                                                                                                                                                  SHA-512:B190C9A0663C2F0DDB2430C851A6B1C18E6B709712CE4CBD4A8E7D85C27358B0AAFBFF7AD28F59AD91628A5F744063161072D8AD69B4758F1479B6B090F5F7C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={535:()=>{try{self["workbox:cacheable-response:7.0.0"]&&_()}catch(e){}},136:()=>{try{self["workbox:core:7.0.0"]&&_()}catch(e){}},626:()=>{try{self["workbox:expiration:7.0.0"]&&_()}catch(e){}},447:()=>{try{self["workbox:precaching:7.0.0"]&&_()}catch(e){}},152:()=>{try{self["workbox:recipes:7.0.0"]&&_()}catch(e){}},227:()=>{try{self["workbox:routing:7.0.0"]&&_()}catch(e){}},390:()=>{try{self["workbox:strategies:7.0.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s(136);const n=(e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s};class a extends Error{constructor(e,t){super(n(e,t)),this.name=e,this.details=t}}const r=e=>new URL(String(e),location.href).href.replace(new RegExp(`^${location.origin}`),"");s(535);class i{constructor(e={}){this._statuses=e.statuses,this._headers=e.headers}isResponseCacheable(e){let t=!0;return this._statuses&&(t=this._sta
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13191)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44336
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.651490923660067
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:537D2EBDE840E5C196A2BB00AA75F081
                                                                                                                                                                                                                                                                                  SHA1:A349EB5F81B74024C67F1F952D7DC63952AC95DF
                                                                                                                                                                                                                                                                                  SHA-256:B4A9288A9F09DB4BC03AFFE2B387E39B0FD1429E25A0949346E47CF1951B07D0
                                                                                                                                                                                                                                                                                  SHA-512:8D1F1DA65CED5EC16CC90DCE1BC0C9371AB14D35E9C18494F0D7D7DAD8E2B38A4E507F776EC4A05BCD52772A7F87ED1D48B60126957AEE4E0FCCDA5873083806
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="ru">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <link rel="manifest" href="/manifest.webmanifest.json" />. <link rel="icon" href="/favicon.ico" sizes="32x32" />. <link rel="icon" href="/icon.svg" type="image/svg+xml" />. <link rel="apple-touch-icon" href="/apple-touch-icon.png" />. <script nonce="HB/6ptfeo705pUHKfwGvdQ==">. !function(e,n){if(e.Ya=e.Ya||{},Ya.Rum)throw new Error("Rum: interface is already defined");var i=e.performance,t=i&&i.timing&&i.timing.navigationStart||Ya.startPageLoad||+new Date,a=e.requestAnimationFrame,r=Ya.Rum={enabled:!!i,vsStart:document.visibilityState,vsChanged:!1,vsChangeTime:1/0,_defTimes:[],_defRes:[],_deltaMarks:{},_markListeners:{},_onComplete:[],_onInit:[],_unsubscribers:[],_settings:{},_vars:{},init:function(e,n){r._settings=e,r._vars=n},getTime:i&&i.now?function(){return i.now()}:Date.now?function(){return Date.now()-t}:function(){
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 41636, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41636
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993788145241267
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:983547E564A3BA0EFE51527722FBBB4F
                                                                                                                                                                                                                                                                                  SHA1:2138D7F2C1CBBCA359DA86372E37692299893F57
                                                                                                                                                                                                                                                                                  SHA-256:5895185CF878A38CD172286ED97976E6AB620B2C5FD7F7810F9C9D2F7169DA6D
                                                                                                                                                                                                                                                                                  SHA-512:EDEF11DC8612B701DB7C94D43FD032EE08A13ADECFE93C5FDA527CBA8FFA5CCDEA6B8FA107D35A5979BFDDDB2832DD4FCC42CB99095186D620B6717CB7BBC6B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2..................H...........................0..,.`..*........^.. ..6.$..<. ........[.....1.?.../ .F.d.}...i.m=.l.-.t........W.c................&..l%.rI.m..2..EU_...!......>@.yT...,A*?_2..!.D /^...O..*...S.U.X.!.....N..v.5^_U.w.].^.zk...Je.R..g..s.G...B..B_].Jq.7.Y.?p.z.;..h3.....2.n..r..xV7..]Q9~.IBB.f{j.&..a>..ZF{...ay~.`.\..G0.c.....n...a..dX.T|.....WuS.h#$..w.#~].(Z..;......o.x@gs;././...z5...M.W....B&..E>......V....2K9.9.`....y).29.S{.Q.....^!....n......R....e.....0....i.D...r...&c.7.@....C.]..jKq...D....-.......YU}.....U....D(...............Ln..N...g}.......W....RF.H...i..f.....3f.t.{A)-.Q(c.("......z.Gq........pz'....}...(...s..~.G.E..Gg...8..v...)CR``...8.8.i.../.<.'s.t...!.q.h.].2.|...........m..Q3......5.`n.h..4m...DEpm....}./(+M..~........"Y.. i...$.C.Y{..a&.M..E....+...2...Y....&V.B..l..d....?..u.....T..a0.v.#F.8........X....D.S.2E0.M........gA...h.A.S*5.?Os.....KBB.H .-9B.$... ...P..Y.j0.L."...R.D'HeJ'......0[.u..}..A.8..m...._.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80318
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4032292795136545
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:123EB13B8BA459D6E79141325340BBED
                                                                                                                                                                                                                                                                                  SHA1:585C63FA37A4F1516934A4D0E18678C0DB754F7B
                                                                                                                                                                                                                                                                                  SHA-256:D65CC4A4B33E87DC64BFBF26B4568CBFC8F229BCBE251AB074AC25B5573123DC
                                                                                                                                                                                                                                                                                  SHA-512:8C5C939B9DFFE8DF1DDFBAD92C951DA5E514DB5A4C94CEACA195AFA089184CB5A4114FF7A3A193B0DDF13EA790E0C2BD7A7E24EA586758A50B3CA0E2BA05CC0E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:!function webpackUniversalModuleDefinition(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ImageTranslator=e():t.ImageTranslator=e()}(self,(()=>(()=>{var t,e,r,n,s={8168:(t,e,r)=>{const n=r(8874),s={};for(const t of Object.keys(n))s[n[t]]=t;const o={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};t.exports=o;for(const t of Object.keys(o)){if(!("channels"in o[t]))throw new Error("missing channels property: "+t);if(!("labels"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23321)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23322
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164352330556406
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:99523FFF4892895A1D1C70BB0A09532D
                                                                                                                                                                                                                                                                                  SHA1:4A799A004EF47459D9D5DC36B53E11BAE83AD3DB
                                                                                                                                                                                                                                                                                  SHA-256:F1B435C89855E8CE180F2280E7664D29B0586F276ABB840C8F07670B85E8C887
                                                                                                                                                                                                                                                                                  SHA-512:BC1559AC4ADBAD7A3054E8DBD7229481713503BABBC67CC028D40B0B22D5F7E0843839C236A2067EF86C6A331E8E427DB8391DFC72D1D85AA82DCF77A00BD136
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type=button],[type=reset],[type=submit]{-webkit-appearance:button}button::-moz-focus-inner,[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23505)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25310
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.345621096635069
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:530265A068AB99ABE2D9AF6567DC4970
                                                                                                                                                                                                                                                                                  SHA1:C52947DD55A720482C0AC03C9A01B9EDC3E081F0
                                                                                                                                                                                                                                                                                  SHA-256:4754ED81A9FCA7C6CF48FC2791FB54246FEE293EF05E71E7ADEFD4D081A91FEA
                                                                                                                                                                                                                                                                                  SHA-512:04C9C7A9EC9F97BFA08340B7B7EDA01472D5579F74DB0EF07B1785C0321671FD3BFE9C3253D8780BDA306E98DFB65D96AC4B057E55C5B703AAF3B719CE4CC9F4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{o as me,t as we}from"../chunks/scheduler.57ce2a02.js";import{S as Ge,a as Je,I as M,g as Ce,f as De,b as ye,c as le,s as te,i as _e,d as B,e as q,o as Fe,P as Me,h as Ze}from"../chunks/singletons.e8fecae6.js";function Qe(t,r){return t==="/"||r==="ignore"?t:r==="never"?t.endsWith("/")?t.slice(0,-1):t:r==="always"&&!t.endsWith("/")?t+"/":t}function et(t){return t.split("%25").map(decodeURI).join("%25")}function tt(t){for(const r in t)t[r]=decodeURIComponent(t[r]);return t}const nt=["href","pathname","search","searchParams","toString","toJSON"];function at(t,r){const f=new URL(t);for(const i of nt)Object.defineProperty(f,i,{get(){return r(),t[i]},enumerable:!0,configurable:!0});return rt(f),f}function rt(t){Object.defineProperty(t,"hash",{get(){throw new Error("Cannot access event.url.hash. Consider using `$page.url.hash` inside a component instead")}})}const ot="/__data.json";function it(t){return t.replace(/\/$/,"")+ot}function st(...t){let r=5381;for(const f of t)if(typeof f=="s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):26441
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9866899069638055
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C09E71130E8CDDEBA3263951A1A6A30D
                                                                                                                                                                                                                                                                                  SHA1:69A00005830909105AADD5F32EA6B66112BF0540
                                                                                                                                                                                                                                                                                  SHA-256:9C5C515B095B72A5714B66D11156305D80972E221B93003016EF8DDD46287C38
                                                                                                                                                                                                                                                                                  SHA-512:4BF6BB54B9D79B55EC4F1853CE4ECE21C5B32185F260CB847B8BF17473AD7E9DA07FA64A2DD6BAF3BECFACA64376335BB3F397ECDA5D2817329D0755432C86F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............=..2....pHYs.................sRGB.........gAMA......a...f.IDATx..k.egu&...].b....`..?..."D.....5...F.f....{.d...f.t.Hw.=.......B...4..hl....(..3Q'1.2.6...lp....|..W.w..Yk..|..|.*./.].9g.}y/.z....}./....c....!...t.......g...t...].[........P..;.q........qU=.....a.q...\{./........}w..:..o/.p.....J......W.j.l.n.s).*....oP.}....-..@pH.......8x....k...iy..<..?..w.........wV.,-.......q.............aT.:....{....\G0..y{...#.C.Y>...C........K...g.6~|M.wo..k...".*...E.W..J.j.@n.i.\.........h......`s.....?.. .../e....z....7.P.f....F.y%...X....I uIQX./..vq.....J..#d...6....#..!0PW.......,t.w.x.a...K......O...}...= FG.U.....Y}E/d....9...-[....JLk..6.9..[..Q.J....8..^ .NVN...q.P....w..K.......?...w.h{..X..1"RP&.f.....dG.f2.....$9.8A....Z........>dv..I..s @..S.3*...a.e..-/f.~Q......g@..").....Q...\.T.#...3;6...e..@......^;>.%i..0k.n.........P..4.~3&....7.R+yG...l;.k..EV^T.~x...D.}.{Bw...i.VQ.....3a.*..M@.:.aEcqj.`...w0..^.lJ.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22372)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22500
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.346277064084858
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:56A4244D94873A1F6FE793EBF369AB33
                                                                                                                                                                                                                                                                                  SHA1:0584A31E653E814AD1A4C74976A78C9BC40A66CF
                                                                                                                                                                                                                                                                                  SHA-256:B576109F44E422280E81D9C139826CC7E28582BCFAF97F540C9FAC44093F52EE
                                                                                                                                                                                                                                                                                  SHA-512:F53B80D567FFA830D1C03C755219871AAA7E62E58C7FE28EEF26B50CE5BD973429BFCC7AF286937AF6C941DD7FEFD9E8AA445331D4CA0EB8EA42B4CFB9630742
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{s as H,a as J,e as m,c as K,i as $,d as k,b as M,o as Q,f as X,g as Y,h as Z,j as O,k as P,l as x,m as ee,n as te,t as ne,p as N,q as d}from"../chunks/scheduler.cfe3fd6e.js";import{S as ie,i as re,t as p,c as R,a as h,g as L,b as w,d as D,m as g,e as b}from"../chunks/index.0d86e8e7.js";const se="modulepreload",oe=function(f,e){return new URL(f,e).href},A={},v=function(e,n,s){if(!n||n.length===0)return e();const r=document.getElementsByTagName("link");return Promise.all(n.map(l=>{if(l=oe(l,s),l in A)return;A[l]=!0;const t=l.endsWith(".css"),o=t?'[rel="stylesheet"]':"";if(!!s)for(let a=r.length-1;a>=0;a--){const u=r[a];if(u.href===l&&(!t||u.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${l}"]${o}`))return;const c=document.createElement("link");if(c.rel=t?"stylesheet":se,t||(c.as="script",c.crossOrigin=""),c.href=l,document.head.appendChild(c),t)return new Promise((a,u)=>{c.addEventListener("load",a),c.addEventListener("error",()=>u(new Error(`Unable to prel
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30025)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):30026
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.542609975891227
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6E24F8EFBB2F930C267F9F08C4600ECA
                                                                                                                                                                                                                                                                                  SHA1:9FE50DC2CE3EEFE9F4E775510FD0740C30E261E3
                                                                                                                                                                                                                                                                                  SHA-256:40D0C36D1208FB65FA5E8E7801D6C8AB20A0C325BDEC4B0E4C6AA3290CF6ECFE
                                                                                                                                                                                                                                                                                  SHA-512:E19A7AFE3841077B3B3FFC773CF01CFAA092B45881518ADAB82EF762AC285D5C490D389F5228A5C8F8225CD5D2A481FC5BFE49367D2A5E8CBA1F60EA28FF7E01
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{E as ie,s as Y,f as k,g as w,h as B,d,j as N,i as E,C as q,x as y,F as ce,e as ae,a as P,G as Ce,c as R,H as L,r as Re,u as De,v as Le,w as ke,I as F,q as Ve,l as U,m as C,n as Ae,A as ee,J as Be,K as nt,L as Ie,M as at,N as Ye,O as ze,P as ot,p as rt,o as et}from"./scheduler.57ce2a02.js";import{S as j,i as X,a as T,t as h,g as fe,c as _e,b,d as D,m as A,e as I}from"./index.346e3dae.js";import{g as it,i as lt}from"./get-auto-import-state.7a34a767.js";import{l as we,a as te,E as x,A as re,t as ne,v as ct,w as ut,x as ft,U as Ge,z as le,D as _t,F as $e,G as He,T as mt,I as pt,S as g,J as G,K as Ke,L as dt,N as gt,O as vt,P as H,p as Et,k as he,B as Ne,Q as W,R as Tt,V as Q,W as Z,X as Oe,Y as St,Z as $t,f as ht,_ as Fe,$ as Nt,a0 as Ot,a1 as bt,a2 as At,a3 as It,a4 as je}from"./navigate.baddb9b7.js";import{_ as V}from"./preload-helper.a4192956.js";import{r as Pt,w as Rt}from"./singletons.e8fecae6.js";function Dt(n,e){const t={},s={},a={$$scope:1};let o=n.length;for(;o--;){const i=
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37244)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):152862
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.518949357708574
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E40C1FED0A5544666BF0E615A3FAD75C
                                                                                                                                                                                                                                                                                  SHA1:943BFECBC4FC9E84EBB9AE7AA320D5E47D07F8D8
                                                                                                                                                                                                                                                                                  SHA-256:0E03B2022D2DD7FA2B6D7B3D81E601CF83C618B83845C6518FD52F2B7ADDD25E
                                                                                                                                                                                                                                                                                  SHA-512:5D3EFEC8629AF01AD7E9CB74F9ED8CE2CEE306157B7929A5CA3E3D9548793205FFFF4619F836B50A556CAB1361582F64F095D52CED383E63956E0723D25FE1D7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:var Vg=Object.defineProperty;var Xg=(i,s,r)=>s in i?Vg(i,s,{enumerable:!0,configurable:!0,writable:!0,value:r}):i[s]=r;var Ws=(i,s,r)=>(Xg(i,typeof s!="symbol"?s+"":s,r),r);import{y as qg,Q as Jg,E as Be}from"./scheduler.57ce2a02.js";import{w as ee,d as Qg,j as jg}from"./singletons.e8fecae6.js";const ev=!0,tv=ev;var Xn=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function nv(i){return i&&i.__esModule&&Object.prototype.hasOwnProperty.call(i,"default")?i.default:i}var ai={exports:{}};/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */ai.exports;(function(i,s){(function(){var r,o="4.17.21",f=200,d="Unsupported core-js use. Try https://npms.io/search
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41666)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42348
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.547668903400619
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:84EDB2FCFC66A1CFDAE3ABB6837C5546
                                                                                                                                                                                                                                                                                  SHA1:C49F89A35B85E52CCA0C3914DE319D2A5B206A6A
                                                                                                                                                                                                                                                                                  SHA-256:C652FD92B1C2E604582853706203C2130DD669E2648401F4ABE1EE2BE1757A47
                                                                                                                                                                                                                                                                                  SHA-512:50D9C9E560D292D19A7EF7726B7A87A71E435401B920C14B15A6D40563C9CA1531FBB3D143B99ACF1A2680055A264D824EF105E9E7D60336997C79E0329DCE31
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{s as P,R as N,S as Q,T as ee,U as te,h as A,V as ne,d as g,W as F,i as C,y as M,X as G,p as Fe,K as Xe,f as D,g as L,j as $,A as q,r as ie,u as se,v as ae,w as oe,z as H,e as Y,B as fe,J as Je,C as Ye,a as x,c as z,k as be,x as V,q as ve,H as we,G as Qe,I as et}from"../chunks/scheduler.cfe3fd6e.js";import{S as K,i as O,f as tt,b as y,d as S,m as T,a as p,t as b,e as E,g as W,c as Z}from"../chunks/index.0d86e8e7.js";import{r as he,n as $e,C as ke,S as _e,c as Ge,K as We,d as ye,l as nt,u as rt}from"../chunks/page-data.dcf219da.js";import{g as lt}from"../chunks/navigation.b8e3629f.js";import{p as it}from"../chunks/stores.4d1b742a.js";import{A as st}from"../chunks/abuse.26784633.js";import{N as at,B as ge}from"../chunks/nda-badge.4752deb2.js";import{g as re,C as X}from"../chunks/common-text.1edc1321.js";import{B as de,T as Te}from"../chunks/neuro-icon.3ffc401e.js";import{m as ot,g as le,a as ct,d as ut,S as me,e as ft}from"../chunks/summary.ba073fcf.js";import{g as Ze}from"../chunk
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 357 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45044
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988783403831395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:088C0DAE3EC6EC34605004BACBF730E0
                                                                                                                                                                                                                                                                                  SHA1:A46DCBC2D05BF2E0405C1845A13C804FBFD92595
                                                                                                                                                                                                                                                                                  SHA-256:EF94EA0D76D705D5A8EF755D0B11EC930B9D44057A4EE99A1D6ECD0B6FDF8AC0
                                                                                                                                                                                                                                                                                  SHA-512:D82109A3FA81A4ABC2E3CA03716717862B11E83F9CA75ACD353B3F3BCB424A1847BA26BE40EE5EF61E09B07E862333395E4DC594365EF897470A9273F44543CC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...e.................pHYs.................sRGB.........gAMA......a.....IDATx.....%Gq..W.{7jW9.EPD.!@......`r.19cD.6`..c....1.`09g.....PD9.UZm...?=....9W|..|-.=3...........~{..H....?......iC,.3$u...%:.x..Cz..f$Z.G2...z*.D./..\H.,..d...X..p.(.W. ...gEw.t(..t....?P..)g...-l-u.M..I2..O#2u.K....r.../...3.".fP...M.")...~qqh'E.....S[..........0am{..[...]......~.X..F..$....5...uh...Z.....0.....@..I.N.....k=.Q.N.......T.K...9:.l4Pb,"..e.,9.Y..O&\....s..0........\.N..`.N^m....U.M.$V.i"...QZ;\O..$Z........8.S..P, {...y....z.t....."...,.wn....@.....iO..#....@....*...6:.....L.~.:.q.....9j._.I#.Wy..a7[.......P..1.w: <.9......O\........d.J.^I.Rr.QjkD.%.3-..2 .Im..BM`.6...p.`"0.4..Xj.G.c..t&).R.p...,S..|..$............s..8./....4I6..c}....P.v."..O.H.8.6...."..W6..... .7# ....~U_@....{2.....uw?8Q.....Q..Q..D..#..M..n._.&.Nt*........~...u..0[...<.....Ty..&.h.<.._.`...j5...E..)...2X{.}L.B:.iCg.=..$..R..2.{........R.:C0..:p^FM.......6.*..b.em._....}485.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 41544, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41544
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993303309541151
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8BC5CB9D72A9BF68F2E961213E2C8E17
                                                                                                                                                                                                                                                                                  SHA1:595F1651D3EF76DEA13CFCAA912316C8B4B3D587
                                                                                                                                                                                                                                                                                  SHA-256:A0AA6D4659F8826A85AB4D062A2279747E17B8784A2981B69CD0C65723EBAAEC
                                                                                                                                                                                                                                                                                  SHA-512:B8A4AA0C2322E294F1DCFFD1CB01B4BF79A5A9ADE62D4D5408C87FD000F0FD5C21BA7E62DC2B00E07AE1CA2E792332A5FCC6064DCE7A008301143A2C2547E9A3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2.......H..........................................,.`..*.....\.....z..6.$..p. .....y..[Q.....65.@.L......CT.K.1.#Zzn+.=........................;..$.....+j.j...S.*RGE.^.....z3.-...R......e.....a...l.^...{..e...7.l..Z6jG D..A...,..`bO.i..)....Y..7g..-..L.R ..D.4.f"....%.........O.s.D...V.p@...^R..en.....fzS%D....~#1.-4.K......y...S....;s.@w...+...6}...........n...v=.sOus...3.yB.\.`;.W../....<GO..1.^..q....1.....\.h..+?....W..6.7..B.....3.Kx.o..........:.~........|.....(K......c.)#.\...m.P..#YY..?B..f.={w.Q f$o*./N.....L}.P...X.v.eY..O..N2u......(.;Q..A........M....2....B...q.R..?..+...28aL .,...vd.b.'..d..[.\.-.R.J)K.e...Ue..z..S.Ddm..#..Ia..l.....7..e.t....2.!$....$!.2I...A6...1..q...U[.....Z;..]..5]U.m..v;......Y6i>...",P7.5?...6LT..!.|X..-s..r.&....@I..].y..FW.(.w.V9G.X.y;.&...?.:1.x^......m..........D8..@...gXV..D`..f........3*T....=..w.(..A9$.l$.m0..CR.....s.D&.... ..d.A.k{+.......~...xM.I....*..XX...B.~_'.....q.o....ZaN...m...R..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 49548, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49548
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994393431840433
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4C97E746B33E4D1B01EFD393C8A8E3EF
                                                                                                                                                                                                                                                                                  SHA1:709D949BD520E6071CFB6F1B5984AED773684BD0
                                                                                                                                                                                                                                                                                  SHA-256:B3CD587A747007FC5A365CEEC5DAA964C559E4862AE70AA98F5D0E1849D5DDF0
                                                                                                                                                                                                                                                                                  SHA-512:5627B679B36C8C677A44B680611D6192808564DF47D6D1F8E306C95361B71564FF2EBC5DBECAF55197DB1C7274853171052CC2F8C0472759BE26D7D03F193149
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2...................2..............................,.`..*.....h..!.. ..6.$..<. ..2.....[...H..."......_.+/.:ET:...i.u.......+..W...........'gQ/F..................=+..Nq*I .pp.+...I.....`^...(H.h.....C9#....`bB.hb.s..R(..-WS....73......tq.$......S.%.F9.(.l....x..B,./nE.../0.'y...;.|E..]ekR.)....*...T/79x..j7I l..V....%. l.....+...(......A=(......e.S-.. #.,....Q..lp.J.L..q3.*...4"3Cf.9...*.....S.M..%R.B1J.G/yyc.._5.)..V.Lr..P.,..s.......*S.V..e......(.....0..Y..aM.rY.g*...aC.....;.......N.9*.DQ"......T.jU....zH.T.......(...L.N.Dj7..w.]'...P../G......f.F..A..y......~C/......2M....Z|Wu.....Z....<I....}...}...D.0.g....Sa/;Y;.}R........)......>.D.0#$!..WLw...&......l..v!s`r=.cFXB....V.Rm....3.L.ylF.b.Qe1B.>..9.UB1.L.'..E....7R...t.L*e^.UL....^..=bj........(t3..F....;......}M8_b..........2.W..qC..-..T.D....9.JD.....^m_...K.3w6.BL.)%.!3o`......K..q..\_........)A......{.tF.....b.V{...O.<*D'&.....Y._...F...L.D:@z}.&/U....V.T.RG.......X.L6=0.,....8i?X
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 357 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22015
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.973936813929397
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3549EEB25CD48ED76ACD003DE6EBA930
                                                                                                                                                                                                                                                                                  SHA1:7081BB8F666E31182AE0B7078E2902C87C5D54E3
                                                                                                                                                                                                                                                                                  SHA-256:9A7C18A508F6A63A102FB6C8DA2C2A6BF5015E1A6B9521A42578404315D1E880
                                                                                                                                                                                                                                                                                  SHA-512:F2FB212F737F831710F29CD19BA4C300015F251D2FF5B7DD7BC583E917554433728B63BA6D47061C30563C70DFC293CCEFE7719802E20B7F3C948543B32FACFA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...e.................pHYs.................sRGB.........gAMA......a...U.IDATx..[.-.u.....rn.....ZP.B..II.E."....R..8..T....J.RI%/.[b......T.";.%(%.DJ*.d,@"...P&$\(...r....^.[..^.V_f6....,.?{.{..===_...g......cA..j.5..m.....t..Y........6..k._.|.Nq...."...cA..........c.l...D..y;=..S....k....a.......P..\pa..7.....;;.r.ey3.p.v.)...-.*Q".:$......m..V.$.!.c.?....d+7..#..#......3...~.....r.E.w..k`W.\.2vG?............d...>.Y......(..E[s=/m..*dd@.g......Xf.n.j..x..2.@...O..x..[P.n..0fo...A.ca.".....*3`....D10.......N..PC.V....3E...W.A..Lcv.>.X.a8....v~7.AD........_P.G>...Na+ ..w'..zE.f..`A...je2I..Z2...(....j .B..6.;..Xd.d3.Y.X*%.S..1l..y..\.r3.up.N^....FXd.h.yZ|..%z.... .^.#....#..... m.I.E..... .1.L.}~.I.],$4.?t..=.q.@.U.....\*8.1..OM[.r...82."`6..x-.M..B.T.L`..-ZXC..&.]8....o.`.t.c.F?.u....8w..(G.1.m.:m..".m...RB...}P9.F>...-.K.X.R...H..0...*.l1Y.......|..\H..KX....k..\.rc..#..m. ....4.X*9..Y....b`..eE&%T....=1x%.-.d#.,..H......@AE.d&
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 49076, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49076
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993908725731768
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EA0147A79F7F102BCBFA720CBA6320B3
                                                                                                                                                                                                                                                                                  SHA1:9217DFEBAE9E0458283197DAC5429959480EDC73
                                                                                                                                                                                                                                                                                  SHA-256:3A745C7C7C2BD65DD75BFC3FCFD1D09E318FF092CC84E0CA1613A2E939A23E75
                                                                                                                                                                                                                                                                                  SHA-512:5510B5DC33842A3BD9F332CE5C2C70B9DF8D1DB1641873221D7BA56ED6E2F860DF3A51B0518EA39E089CE96B1CAA01AB46D3F752FFA4CE66A7C1ED8D7140179F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2..................Z...........................:..,.`..*.....P.....z..6.$..p. .....y..[.....S.....Y...4.q...!&Y..(N.y!...%l..n....v.q.m.8.1.f...........].b.vGvg%Y......$!.\.m.\#4M.b.......Ct..... .J...2.......r........t.K.....S...A.JGe;.y....1.UeU....J\..zg........._......$&.~...s..cN]J.:]RJ)5..>....lT. !....=&|..*o.[.*.;....8.....Z...a.Jr..'gs......t...3&$$!....'..A.(.C...B..F.....IU..(.R.j.~.I%...\.... .....w....3..G....G.OvB.N........GqY"..,T.aO\......9.....U...,CJ.......EG.{.i*.f...t.....V.*........S....R...;........{Y$....Z..:P...O.....F_z<.yatJ...z..T...._.l..........'.!$.j..;..L......;PS..2|%$...>..9....Gy=.]W...+?.Vf...:d@.e,..".`n.V~..c.f..o..A..../Q.k..!1../....si.mux...d.!.V..,....dd...o.o.....D...t.....dBcE...'...H..%n...L....[5/b.....<Q%.....Y........_5.Nw...s!..I......SN..9...c.%.c..(.p.!...._.W......)....)..R.>....k.{....z....KE.E.pE..D....{..X..j.,,...nxX....Q....8.8......>*..j...Z.+.b..Z...}]..mV.3B......D.(..9..E....9.$d
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 538 x 538, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):214259
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996087056390557
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1C130727AE92295989ABCB60974C0DBE
                                                                                                                                                                                                                                                                                  SHA1:C08E95BB93426B6F4127D49D8FBDC818A8D6CC7B
                                                                                                                                                                                                                                                                                  SHA-256:F336F68DDDE3F337CECB9E73698D0A1B445DB4E89609BC3F826ADE9B22407673
                                                                                                                                                                                                                                                                                  SHA-512:EEC7346ACAEF1968352A4D932CF64C851A1D8EFD9B61798DB52F0165A32F9B96C14710F09FA5E670FB955D0209975C474EC9923267C3A3E70C368CAAFEB42248
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............f..&....pHYs.................sRGB.........gAMA......a...D.IDATx.....-K.....s.....H.4%..D..a.a......D.....%....{.{...=;...x....t.....wUfdDd..GU....?{.............}}.u.>.,.}~}.{..}....>e..=.=t....G......y.V......2Y..m....7.M8..u....3.9...V.g.&..2[Q^_B?W..z.V..]+.B..-~.).......x^.%o^..%v.:....b..$'..>...v..d.....f.-.2......=.kK..#+.)W..<.O....S./.P..._...m...v7....~Yp.7h......0.?ym..+.!...C?.N..0..#.Jb.3.Zq.......!...lk.nI>....o...h..\`.8.....v^w.d../f.%...md.j....l.[.0.!._.&....i...|W....8.Xm..P....C'.<..|_O..N...c...e..L4/.X...+5l..t.]..d.....>.JQ..>...ya..|N..[.P...N7u.`...#.!..V.o.....W...S.zP.........?28.^..[....G#3I9..$c.m]z%......aE?...~....S.SC'.Zv..p...N2(q....T`....ux6.Ra...%$n....Y..1:..f...].:..o..$`..[...HP&..d..oc.$..A.rD.S.Qs!...%.D..tH4....$.F....F.P%.e.....g..u.Q~....S[l.&.*....b6.5IvSAVY.......2Y.)q......4.wJ.#.w..NP.M..Q>7.[.G...k.eUB....8.@t}~....D..Y..7....C..-.^....6..T.........G<....'t....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 49556, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49556
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994562324284275
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:861356DC262DA2415C61C39164C1A84B
                                                                                                                                                                                                                                                                                  SHA1:78630D36A4FC82A8A69201FCD1A97E59BDC4B15E
                                                                                                                                                                                                                                                                                  SHA-256:18539E5632DBEB12467C472ED06BAE43A3F893EAE4DB6DAF11D0485585655E44
                                                                                                                                                                                                                                                                                  SHA-512:4E6F0AF54148FFCE48455CA985AA8102978307D0D1FD6867B88EC3D88D6234766520AA213890E08377FAF955E26BD22D4D4AFDB1DA91318BEC821A1A302134F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2...................7..............................,.`..*.....8..... ..6.$..<. ..&.....[...........{.'...UMlUT...I.....yj..c.A.v...'.i.,;@0l..._.e..............G.....#...$\QA....Zm.o...%.2..R.5.../.(:t2...C=....bB..G....j\...A.l......K...P.U.6..KSfS.9.Z.6...L.}-T.|.y.....4.;.<.=...o....g3SM:..61.3./.Mvw.Q.xO.}..U.i.TK.....!Qh!...[.+....h.....Q.J...'./.D{.HHBn`.%\sT.u...m...S..k.[...L......TP3....R/....D.....x.W]=...... ..cS..S.S..Up..H..Ctk4%... 3..3..@....F.h...BB.......5I...( Vf.......>.^E.k...h.....)77I.aTS.....$t..u.TE~..>7r..!W..V...+OU...@.7...sTW..N_OD..K]_Ih...~...R.?........(..e...~.M.+..'...-0).0.l@..............._yNG..bj...Nm...x.P..@....!.%$.u........vd.RJ.UT..5....S.jPs...c..|...$!.7....@.'.`...'..7.d.L.*8l...l.u*2...G..7..GJ.....v(.>#.m........c).b..CB{.X=....H..^.>j..L....eK..z..H..M.z=.*@(..d.....+.3...DA1....+f...".......`.F.&*.\8.\......M....?W.K...Kg%._....A2.F...........1...-%...!.6)...m...........35.!..DB.....FNO..P....4@
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48764, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48764
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994560327416016
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:876D85FD0AE18D33D4F25B0D08DF1C8A
                                                                                                                                                                                                                                                                                  SHA1:61707AE235206349F5527057CB4EA1E77CA3643D
                                                                                                                                                                                                                                                                                  SHA-256:3F718A7F8BC4664F8D06A0B3FB1B7709F0CFB89BE1E137D0CC1F8FDCA5BC7EF8
                                                                                                                                                                                                                                                                                  SHA-512:9247F439FA7F7C0F830B871C3ADB5D8921EA5100FF89CEF70213C9D24F058DC46CE2A9A5C498D9169C7CE32A146FDF0A5417127615795A2241FC8C3EF45B80F4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2.......|..........................................,.`..*.....H..8..z..6.$..p. ..v..y..[....\..N7...f..Y..U.S.I.A..p.<O.xl.......`.<......l.n..................<+..G...O.&..B)..U.,D.[..Vy....)%.S...H..e.*......"...@lD....M..'.9.L..#.D.}.GY. K.2i[I(.(t.S.T...6H.1X.BS...E..)..3#..9.*.w.R5.......sS1....PX.z...a..L...#.A.......Zu.^...7Lh.$..._Jez?R..'.p.~.....q.I_tj..,S....<ys6/.&.(#...q.....zzS..............M7...P.DW..T..R...../........YB..|...........R(..T*./.Y..9.fp..N...=e.@...qF7.Yv.g....6...$..R5r.Z...E..[i...s|...DV.|.$..sn......<...z.5uip.N....Gr...o..N.7`......a....I.Pl..'D....D._.f.X+%..v0..._..3....2..b.).8.A.o.u@........S.}.....(Q.<r/....-..B.. ....E..V.X.b...&.Z.....$.Z.<tz...Q-.fp.?.........k."$!..G..[...'...&........h..?&...SL\c...A.'S.=az.t..L.@....W.>Om.7n.C...Q..+....3.fh'....=$...Yy....*mD.k......^.VO:.'.<....4.b.....TTi....U=bo;..o.'...}.[.v..[.Y2`....j9.V.=."k&_%V..,..qXG.'..=...;3.l....u.,,.(M..=.7.....2..G\'..H....MQ3p..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43996, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43996
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994689123602824
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D71B498A4242FA8C3A69EDC1F4660052
                                                                                                                                                                                                                                                                                  SHA1:281FB072612F023151417FB08DC64166FD24F861
                                                                                                                                                                                                                                                                                  SHA-256:0B319EA7A5D7B647D821614A58B66AE9A1477601D323B923B5D383EAFC810CD6
                                                                                                                                                                                                                                                                                  SHA-512:A5D86D28238BBEED22034D7BF3C56610EF03565AC07C89B6EBDF3E93295FDF294A136BB50F4FCB96BDB2E346166E7178447F334945E6D3039F4ADF14B6820120
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2..............................................P..,.`..*........... ..6.$..<. ..,.....[..@../'_.(.n(WQ;c[.....-...v..9.OP>k.1_...&^............".tw.;{. ."..D...Vh..$.V@.\<..%."$AM..6.dK...I.~..BkK.....Gjz3F#....D#mK.D.J...r.T...C...2...&?..L...>..#.KHfE....K.....B5...W.#....3.......2.2k..I...d.L...q51..>....k.]Q.w..!..|.&.G.V..;J...^/..6..%....+.|........S...).....I.N."A+.C.....&].^...:9.%.....>.Ey".Q.w}=.I...t<RM.o..2.(?.y..C=...T'.rx.D....GX.Z.Q..I.M)m.......<.../.....&!.v.0...O=ks.kC/!..T_..........y/E.HtOt.2).OT.6...I]......T.H.fw..F.pu.._}...y.ap.C.I+..|W.(.. ct..I..6...<T.mT.PC....>.2"b[.....61F@.....i.]....R........!.&Y..#....p..._DcDP.2,Gx..<..W..ne...g!~..#(....D6mb..{$4.d....N...N.o'.n....HA.dY.. ..!..G.kEoJ... y$1~bn....?U{ ...=..J.#....Z$.C....d. i..E.....)........J..#.q.qP.......J.......... q,..D..q".....T..2T.8&..+..l.p4,.r...k\].ui.]w.....W7..._w?1..w......d8.a...G.....&.7.5NT2YOA.....a~gx~n..7*G..2..+........0.......!...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):225647
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51021848885301
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6C09DF6D9390DE27365D9AEF38D4A300
                                                                                                                                                                                                                                                                                  SHA1:3A846C4EB21440F9E4A4A5209E26CBFC707669FC
                                                                                                                                                                                                                                                                                  SHA-256:B0B7834E3A3E720CFD0034C90E44A01DF6918CFD740326B711AB445F9B5D1D09
                                                                                                                                                                                                                                                                                  SHA-512:A674D4203AD3B1A106027BB2D389A629E38D30BED9D6A6B477F99011B0A815D8CA538A158E757B7E3A7B8CC5102B6836330E30D922AD26D60E5F138CAB4D6E61
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.function Rq(wc){var Pd=0;return function(){return Pd<wc.length?{done:!1,value:wc[Pd++]}:{done:!0}}}var Pv="function"==typeof Object.defineProperties?Object.defineProperty:function(wc,Pd,Ud){if(wc==Array.prototype||wc==Object.prototype)return wc;wc[Pd]=Ud.value;return wc};.function Qv(wc){wc=["object"==typeof globalThis&&globalThis,wc,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var Pd=0;Pd<wc.length;++Pd){var Ud=wc[Pd];if(Ud&&Ud.Math==Math)return Ud}throw Error("Cannot find global object");}var Rv=Qv(this);.function Sv(wc,Pd){if(Pd)a:{for(var Ud=Rv,qf=wc.split("."),ah=0;ah<qf.length-1;ah++){var Uf=qf[ah];if(!(Uf in Ud))break a;Ud=Ud[Uf]}qf=qf[qf.length-1];ah=Ud[qf];Uf=Pd(ah);Uf!=ah&&null!=Uf&&Pv(Ud,qf,{configurable:!0,writable:!0,value:Uf})}}.Sv("Symbol",function(wc){function Pd(Uf){if(this instanceof Pd)throw new TypeError("Symbol is not a constructor");return new Ud(qf+(Uf||"")+"_"+ah++,Uf)}function Ud(Uf,yj){this.Ek=Uf;Pv(this,"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 42684, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42684
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994151023327871
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3B1E9E74C7B86894922637CB7EDE538A
                                                                                                                                                                                                                                                                                  SHA1:AFB47D6AC19B2B57692198CF8A02086476C08BC5
                                                                                                                                                                                                                                                                                  SHA-256:D7E05322BBF9A59C018A32F993B06A92876028084D465210CD888842A16A5D2C
                                                                                                                                                                                                                                                                                  SHA-512:035F38938E2C93E2AFDEC11DCCA2BDDA92BF92E89D4AD19FCEC9E1CDA906DD68CDCAA5B90CB99B54E2AE840146E802645EC969127BB516D9CE0592F92A427AD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2...............L...a...........................Z..,.`..*.....X.....z..6.$..p. .....y..[....:d.../..U.0......,............P.5c....0X...........d!k.;..M..D...^m=..V..-..{"..1o.(..{..^.....j..bJ.S.KV.n.+.Q.v..f..z;@.p.&..R...;..$...W..8.sk.>....L..R]...?....MM.9..;..p.L..QFEi.|..2.I.......:J-...S'..P.M.~..:..../$...0.,.G..jR....U...O..r.j..$&$!..6....b.wYS.yx.....7..U...X....6.nG.g.hc......#o.{....Y....-q..5..6..i.O.nf.<..7....$$!....~YL.U..d_]C....Om.....`...+Q.....+K.......3....Uc.Vu./.e...e\@.2...9._......zH..*.9<......t4...r..U....RG.^:J.W.....R....;HV.....~JDe.......J..*...jrF..lc..?DBSd. ......|.W.g.E...umu.4.......j..~4...s...l#..(...&3.0.....F.Q.y'...0.*.r ..%.(........7{w.TdT.$tI%j......; ...u.bM.3t-.P........?EZ."...98.....<...P.2..E,.si..p.6W...X..*..ng..OBi.'Q.Y.p...FH..[}..:Mz......6.....(...aZ..@`.s....@......:.dk<k...%..A..B...w8.!.....{.9.44.J.dJ.u.pm!.,.....22.....'Wk..s8.'..9...P...r....$I.h.V.A".4...O.e.....t....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48996, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48996
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994863272591955
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B2B88BD88C4100CB49A7F4E5A63FD6C8
                                                                                                                                                                                                                                                                                  SHA1:914CFAAFB312E4F84CBB993F3C2574F12DB7646D
                                                                                                                                                                                                                                                                                  SHA-256:9200EB163F2F2F81887E263855A37DFF0CA91EDF2167BE69B007E03377434A49
                                                                                                                                                                                                                                                                                  SHA-512:8EE2F582553FBED99535E8B18EBB22153BEFCAB5EE583D629126ABB39B1634B53D136A24EA5C2C57035A9135025B55AE9C569E306BB12343D0BAED852565E88E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2.......d..........................................,.`..*........... ..6.$..<. ..V.....[.........O%.qBY.6.T..... .t.>...j.....P}^K..cO...p d6...........&.Y....&!@|...Z.j.z}.w.&^B.R.K..+6T..=.r<.4.T.8..%E....o..NL5A..~.Vf>R..f.../}..4.X..,c&...!L.!....:/.......k".....H....'....^\.N.0.../.O.#!...vK.E.9......!C.W....k.....9.8a......_...b)^o.sFFC.{...3.......'4..3..)...d..X\.vZ..^.r.']J.....{L.....>&.\...)*..PT..j..._*..15. ....J.Q..>......l.*cO.]...>.>{....qm...F........ .j.IL.6Y[>..K...H..X.oc..A6.....d <T...j...J...MS..u.FI..ct.C. .k\!..UO.f.{...#..RQ=fh1...N..',.]...f(.n...}.i.....8.wHB...W<u:7.....*\..."....1d.t`.#|......*....<....].....R.AcA.....b.......xQ;..C3...O....IK..!.Lh...O...................C.Fo.N...$n...1\.dr{.F.VT.q.S_.......>C...!X.G......?.......W..OD....6#..F..s.)....]...9q..1(..."..?.-......K...P.-.mA......s6.....#...w.?.B...Q.C..^B`.A.z+..Rj.%.cl)7.*`.e.2h.G.V..)X0.W..d.n3...0.f.....`../.'.H.6.'r.Gr.7..ne..Vx..}....wM.68..!I
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21876)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21883
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.480423914045802
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:106118A375554C0319B0357B80123AF8
                                                                                                                                                                                                                                                                                  SHA1:25313405EA9B62BB67BF3BCA671A3E3ED515F80B
                                                                                                                                                                                                                                                                                  SHA-256:A7C783A14D03C97EF78B3FD7C028359E77A0B9C446D0A4F0692849DA801F2E43
                                                                                                                                                                                                                                                                                  SHA-512:A35B2F2D0C390F3F523DCE68984F89C0EDC3B4451C99738BA2CA7B7BAB4F4355C4F846DA8347F309729B4734A5024FB2680497488D5BCAF4A3741A4D0692526D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{s as ne,a as A,f as T,c as M,g as I,h as R,d as S,j as O,i as E,H as w,O as se,a2 as ve,P as at,x as W,o as it,I as z,G as mt,C as H,l as j,m as X,a7 as dt,n as Q,A as K,p as Be,r as ye,u as Pe,v as Ce,w as Re,a8 as De,a6 as gt,T as ct,e as pe}from"./scheduler.57ce2a02.js";import{S as oe,i as re,a as d,g as L,c as F,t as g,b as v,d as y,m as P,e as C}from"./index.346e3dae.js";import{b as ut,f as St}from"./get-auto-import-state.7a34a767.js";import{av as _e,P as Ne,aK as Ae,T as G,aL as Ue,aM as We,ag as Te,t as J,ak as ft,ad as U,a as x,E as ee,l as kt,Z as Le,G as Fe,aG as Ve,ab as bt,ae as Ee,Y as $t,S as Y,aw as Ye,ah as Ot,aj as Ge,V as Ke,W as ze,Q as He,a6 as fe,af as Et,k as wt,B as Tt,aN as It,O as vt,aO as yt}from"./navigate.baddb9b7.js";import{B as he,c as te,w as qe,I as pt,b as Pt}from"./yandex-metrika.5e07b711.js";import{e as q}from"./each.72d5ed14.js";import{b as Ie,a as je,m as Ct}from"./metrika.1548ca16.js";import{S as Rt,T as Nt,a as Me}from"./title.6d51093f.js";
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3432)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22197
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.929076298389732
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:531842A3773540ADBC772ED5C139F4B4
                                                                                                                                                                                                                                                                                  SHA1:66FFB04A9C403FE5C14E9013294C518863F8F9DA
                                                                                                                                                                                                                                                                                  SHA-256:4D017EDFEFC859F913A1EC293E21CEFD8B60265657CB47762F4BE90A88796615
                                                                                                                                                                                                                                                                                  SHA-512:4DEB77DDEBCD3A735B169C0D1650A614A3DFF2CD104D4A3B347A15692E1A72080EE5BBE7FCA7D7EB2C3DC0A0FF7C4CCE4B1BD1A0D5773EE3107F7DF9818DFAC9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html data-platform="desktop"><head><meta charset="utf-8"/><style>@view-transition {. navigation: auto;. }</style><link rel="expect" blocking="render" href="#entry"/><meta name="viewport" content="width=device-width,initial-scale=1"/><title></title><link rel="icon" href="favicon.svg" type="image/svg+xml"><script src="https://yastatic.net/s3/translate/image-translator/v1.7.2/main.js" crossorigin="anonymous"></script><script>!function(e,n){if(e.Ya=e.Ya||{},Ya.Rum)throw new Error("Rum: interface is already defined");var t=e.performance,i=t&&t.timing&&t.timing.navigationStart||Ya.startPageLoad||+new Date,s=e.requestAnimationFrame,r=Ya.Rum={enabled:!!t,version:"6.1.7",vsStart:document.visibilityState,vsChanged:!1,vsChangeTime:1/0,_defTimes:[],_defRes:[],_deltaMarks:{},_markListeners:{},_onComplete:[],_onInit:[],_unsubscribers:[],_settings:{},_vars:{},_countersToExposeAsEvents:["2325","2616.85.1928","react.inited"],init:function(e,n){r._settings=e,r._vars=n},
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):134488
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.136152403848294
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B53E5E3BFFDFB2AC81DBDFF09F7A9C0F
                                                                                                                                                                                                                                                                                  SHA1:9DE52F94C661B3608518664028BB6E9203DA5DB8
                                                                                                                                                                                                                                                                                  SHA-256:06AD880DF848A54225AC0BE5F2EA09D02B4FE401DBA95CE474484D912958A5DD
                                                                                                                                                                                                                                                                                  SHA-512:D19A62EB07FB86B7D0086CDE5E2FEEC229E565BB5BFA6057E90A28E4E886056245034C11D61CE17DCB15B56515350CA629B016A575250D98ADBDA21F72A856E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(function(){"use strict";function e(e,a,o){if(o||2===arguments.length)for(var t,n=0,s=a.length;n<s;n++)(t||!(n in a))&&(t||(t=Array.prototype.slice.call(a,0,n)),t[n]=a[n]);return e.concat(t||Array.prototype.slice.call(a))}function i(e,i){var a=i;32===a.keyCode||" "===a.key?a.preventDefault():(13===a.keyCode||"Enter"===a.key)&&(a.preventDefault(),e(a))}function a(e,i){var a=i;(32===a.keyCode||" "===a.key)&&(i.preventDefault(),e(a))}var o=function(e){var i,a=!1;return function o(){for(var t=[],n=0;n<arguments.length;n++)t[n]=arguments[n];return a||(i=e.apply(void 0,t),a=!0),i}},t=o(function(){return window.Ya&&window.Ya.gdprPopupV3?window.Ya.gdprPopupV3:{}}),n={},s=function(e,i){n[e]=i},l=function(){return{components:n}},r=function(e){var i=t().replaceRenderComponentHooks,a=i&&i[e];return a?function(e,i){return a(l(),e,i)}:void 0},c=function(){return t().onAccept},k=function(e,a){for(var o=0;o<a.length;o+=1)e(a[o])},d=function(e,a,o){for(var t=o,n=0;n<a.length;n+=1)t=e(t,a[n]);return t},
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (25501)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):961606
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.517097954069045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9AE742FBB1483E5B7C3CE89D40F173AC
                                                                                                                                                                                                                                                                                  SHA1:9CA591349EA273A2378FD4E2B265A0223D3992CC
                                                                                                                                                                                                                                                                                  SHA-256:B49881173E515E216F53B5CC2B7421F157988AA39F5CAA9E978EAB9637A1BE99
                                                                                                                                                                                                                                                                                  SHA-512:6A8212E387FB0409C6C8AC2E202408CA745D09341DA907730A8E415456C8998313FD958D905F27E8EBD9422D517F4E6379D540F4E1F6FBF88A899D03B44BC81D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(()=>{var t={676:()=>{!function(t){var e={url:{0:/(miscellaneous|extension)_bindings/,1:/^chrome:/,2:/kaspersky-labs\.com\//,3:/^(?:moz|chrome|safari)-extension:\/\//,4:/^file:/,5:/^resource:\/\//,6:/webnetc\.top/,7:/local\.adguard\.com/},message:{0:/__adgRemoveDirect/,1:/Content Security Policy/,2:/vid_mate_check/,3:/ucapi/,4:/Access is denied/i,5:/^Uncaught SecurityError/i,6:/__ybro/,7:/__show__deepen/,8:/ntp is not defined/,9:/Cannot set property 'install' of undefined/,10:/NS_ERROR/,11:/Error loading script/,12:/^TypeError: undefined is not a function$/,13:/__firefox__\.(?:favicons|metadata|reader|searchQueryForField|searchLoginField)/},stack:{0:/(?:moz|chrome|safari)-extension:\/\//,1:/adguard.*\.user\.js/i}};function i(t,e){if(t&&e){var i=[];for(var n in e)if(e.hasOwnProperty(n)){var s=e[n];"string"==typeof s&&(s=new RegExp(s)),s instanceof RegExp&&s.test(t)&&i.push(n)}return i.join("_")}}function n(t,n){var s,r=[];for(var a in e)e.hasOwnProperty(a)&&(s=i(t[a],n[a]))&&r.push(a+"~
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43936, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43936
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995344873516593
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EA40C4EEEE9ECEC88C9FEEF8CC24C203
                                                                                                                                                                                                                                                                                  SHA1:00B1625449F2CE59D38DAF0946CAF9C1EA24ABD7
                                                                                                                                                                                                                                                                                  SHA-256:A8D08B8DCE32AEF2803983F18B07FC9E094371F7078DAC06347723A5F0CC4C71
                                                                                                                                                                                                                                                                                  SHA-512:48AA0BCA98AD89A0460E3DBF663C1394F23DA5D73896C0F37BC9AD68712D51B35288747EDE74C47F9CD4C90D384C0CFCCD3F673971000C8BFCC67BB860AF1D29
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:wOF2...................=.........................j...B..J.`..b.B..s.....\..?.....6.$.... ..*..t..*[...5...Ra...*......!.....<.*...M...s...6......,dl.?..m.cL.M)...&]Dvc....f.)'......1e...GL.T6dl9m{..h+mq...p8n#.y...s....GAII.....!.iY..H..x...7..<...........V.Z.b..q'.Q...`...K...6...8. \8..-..7m.}.Ux.....#..._a.D..2..ym.R.tg. ...U........Z."...fm0.#.S.3...j..d\.'..B..A*E.......MF.3RmTKtWG......].p.@.` ;....|c|.....S.3.b..}..%.{..PZ..,...C.m...CD.1......%....T...9....'.@.........H.!.l......{.u...w+u..v..s..8s..q.....C1....0dWFh!tD....h...g.~.u....&.......OD.,..e.).I.....k..}o*a.'.`..!..V.FP..."m!..:+...H.U.t..P..).,.(...]..i...R...R..b.w;..........`?.=..y..........`3....."...c..d.`......6....#/.o.....}{..i<......?.1.>...T.M..$..F2......H(DJ......~.6y.#...c...%h@.<........w9'...@.:.M.U}}.._.w....FR......A...Ih(u..S.....&g....P.?t.{L&....k.gO.x%..o.k...<.g..o...(X...4).D).{...P.x..@.)..5a6.6.W..G%......]6.-...P=......0.4K(.....#.(.s...y.F*...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (28814)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):31777
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.445615679026134
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A593BBEF89139697911CA2CDBFDC9658
                                                                                                                                                                                                                                                                                  SHA1:5812DB7E4865266364841A1805C8167361B5B61D
                                                                                                                                                                                                                                                                                  SHA-256:A4082033296579EB720045F9A79014A9CE8E590E2E0327597A535F4F92579F77
                                                                                                                                                                                                                                                                                  SHA-512:58C37CC9874ACD0CA8CB7E527A9CB2C55A1A3DD01396F1459CD4A713FABDB73AA50097CBADED31C4CE49F653C725CCB4548AD49DBBF88CC05A3164E10302FECA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{s as ee,f as P,g as U,h as H,d as b,j as N,i as F,x as R,B as se,y as le,z as w,e as q,r as ze,a as W,c as B,A as G,J as at,u as Ge,v as Xe,w as Ye,C as qe,p as Je,K as lt,L as Qe,H as we,l as Ze,m as xe,n as et,M as ut,k as be,N as ct,o as ft,G as mt,O as _t,P as Se,Q as Ne}from"../chunks/scheduler.cfe3fd6e.js";import{S as te,i as re,a as m,g as Z,t as h,c as x,b as C,d as I,m as O,e as L,f as dt,h as pe}from"../chunks/index.0d86e8e7.js";import{l as me,c as X,K as Y,_ as gt,f as pt,i as ht,h as ke,j as bt,k as ne,m as Q,C as $t,U as z,S as ye,n as kt,P as yt,s as Tt,e as vt}from"../chunks/page-data.dcf219da.js";import{g as oe,S as ie,a as Et,m as wt,i as St}from"../chunks/summary.ba073fcf.js";import{f as Ce,a as Ie}from"../chunks/index.b04d964a.js";import{C as Oe}from"../chunks/common-text.1edc1321.js";import{T as $e,B as fe,N as ae,e as Le}from"../chunks/neuro-icon.3ffc401e.js";import{g as Te}from"../chunks/formatted-text.ad1ec030.js";import{g as tt,s as Nt}from"../chunks/neur
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4673503
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125982762859334
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AC3768F0462853D08DF284E67C7C4EBD
                                                                                                                                                                                                                                                                                  SHA1:732581AC6F2E02246696817ADC53D2E2E5D0DCB5
                                                                                                                                                                                                                                                                                  SHA-256:AF2BCC135F974AAD505A8F55296117DBF4CBC095931E22F424698B181D273656
                                                                                                                                                                                                                                                                                  SHA-512:27D558DEFFEEEFE1198AEBDF65A3FEF0B0F3D6B6C4177D03FF32B0363F0A2FB1B7FF6454F45DD3254427CEC9174B03181C50BC51DBA212E6AB0114A6E72BCF96
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:BDic.... ..........W...}L.s:.2.82................AF 12856.AF AB.AF AA.AF Hk.AF He.AF Hq.AF Ho.AF SV.AF SR.AF SO.AF UY.AF RP.AF Kp.AF Hr.AF IP.AF Hv.AF RR.AF SU.AF Sr.AF RQ.AF SS.AF RU.AF Hn.AF Hx.AF OL.AF Ku.AF HO.AF IR.AF Gg.AF JE.AF HZ.AF Hs.AF Hm.AF HXHe.AF Hj.AF Sd.AF Uo.AF ST.AF Hl.AF IPSO.AF Gj.AF Kt.AF IS.AF Sh.AF Ks.AF JI.AF Qd.AF Tu.AF RS.AF Jt.AF US.AF Sv.AF Uf.AF Tt.AF SN.AF Iz.AF TD.AF JD.AF IQ.AF PQ.AF OW.AF Sz.AF Hw.AF Sj.AF Sf.AF Sc.AF Hp.AF Tp.AF Kq.AF HX.AF TQ.AF JF.AF Ir.AF SM.AF Jo.AF TG.AF LQ.AF Nx.AF Kx.AF Sg.AF Hg.AF Id.AF HjSO.AF JO.AF HI.AF RZ.AF Se.AF Sx.AF QA.AF HkIP.AF ON.AF Gi.AF HJ.AF Ob.AF GjHO.AF OB.AF HT.AF Ko.AF Ra.AF Sn.AF Sw.AF TA.AF KY.AF NxSU.AF Sl.AF IH.AF LA.AF OO.AF TC.AF HN.AF TI.AF RT.AF Hd.AF Kw.AF OI.AF IY.AF Ka.AF Sm.AF UZ.AF Sy.AF Ia.AF Tn.AF Tl.AF HD.AF KuSV.AF GgIP.AF To.AF OF.AF TT.AF UA.AF OZ.AF Uq.AF Ss.AF IPTY.AF IX.AF KR.AF BT.AF BL.AF SZ.AF Kn.AF Tq.AF LR.AF Ot.AF IT.AF SW.AF Nr.AF LW.AF TU.AF Kz.AF KO.AF Oa.AF KS.AF TV.AF Ns.AF Si
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (945)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):142619
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.377396958190395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5EAD4F71527D5A5D25E671DF0A888EE9
                                                                                                                                                                                                                                                                                  SHA1:DF0492572067FC2A82138A320258B65A6CB5FE5E
                                                                                                                                                                                                                                                                                  SHA-256:51E47CD8CB3744DD73E5B55F2E6EFF867B77B15A741F0606CCB0ADD0BD06BF3E
                                                                                                                                                                                                                                                                                  SHA-512:2D5C17E5417459C63725EFE83BC4EF31AB2E4DA0A649E4D73764BA6353880D95460B104505A886F848F1886AC8A8BEF76356BF1294EA52AA750F7F1B97DA0ECA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1200 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):620670
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.980857242197981
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:79A30DE7C50C1446318F4E3838DD59AB
                                                                                                                                                                                                                                                                                  SHA1:23BF9B494ED4DDE25111BBD5040C2D5D591863B7
                                                                                                                                                                                                                                                                                  SHA-256:FEC9B6CE2CB971EC63C863118FC8B062A30BD162407FFC14FBEB9E4C3E1D594B
                                                                                                                                                                                                                                                                                  SHA-512:46CEF9BCF0E86257E5CBB4568E92F58BC640ED7AD1A93685C570944A6011E895B2F1FB97566CCC6B9B494A62921F196E018B5DDB4FF5600E436B821AA2928E74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......v.....O@{\....pHYs.................sRGB.........gAMA......a...x.IDATx...[..H.%..#...\5.......E.~....V+3.H......3.......}23>U.......?....>..[...._D..D..^..8...~.....y......G.[.@y....N.....e...)n%p~e.w.......#P.@T<t.O.*.....W~........:-u.c.+..t7m..)4...c..I.cA......|sb".n.L.8..P1.F..."...o..,6B.&.%.u...0.Wm.b{..4.0.....Qg..Jv7].Q.....f..?G.>...r.....x..g.J...t.?.X..}.c...>....G.|.....Zc....n. E..;[.L.t......J...P.m.Z6.XN...";.Q.s....6......e.Z...8.F8P7g.N.&.Zd....o^....l[S.~5...%.....nC...7_.....s..........M>mm."#.....=L.x.?..t-.d..../.F#.G...s...\.).=.c....O../..b....Q.h............L.J.IK.?.4..:..a...^...]......U..+OEsiQ.JCt..>..:.?...j......oY7O...~......n.%.......<.t?.'..q.3'..i..i3.G.].v..m....9....!..................sf._.....?...>-......}P\rj..+<.....#C..8....C.......W....#...p.E..:l...R/..|....x..WVA..$^|..R//.c....._..Gj.ja.c:.y..sD.K. ...n....S.oO3.....ke.......[...\.~..>.'._....P3..0....<;s....{..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2560x1440, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111817
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.475239203102834
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:104ACC0A94920B04D53D7C4C76F8C368
                                                                                                                                                                                                                                                                                  SHA1:9E45419F57AB81DA5CA3A5AA6838A2088FFE4C7A
                                                                                                                                                                                                                                                                                  SHA-256:8D85874A37C423E5E8EEEAFF8410E369923F89481C5848441E8B534CA61CFBAC
                                                                                                                                                                                                                                                                                  SHA-512:0E5EE008761C69C3E0CF8E5D20AAB0F83E8FAFDA996486D304371831D50E6B27BB9B81B5D6ED48C2DC50BAE53A7A76B0792B5A76689558799CBA50C0F0589533
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............AROT..........t...O%..g2...>...K...W..Ac..io...|..A..............................c.......a...:#..N1...?..VM...[...i...w..........`...%...q.......................C....$..o3...A..6Q...`..Eq......Z......a...............D.......o...n...&,...;...K..b[..Jk...z.....H...........A........................#...2..4B...Q..\b...r......#......E...............g...........e .../..F?...N...]...m...|....................)...........E........*..I:...J..%Z..Mj...y......p..........E.......3.......B...8....!...0..|?...N..7]..Hk..vz..d...k...k.......................o...........0(...5...C..UQ..g_..Nm..7{..........^......d...........}.......o...[........*...7..YD..oQ...^...k...x..q.......Z...H...d...........................}.......u!............Exif..MM.*.............................V...........^.(.......................i.........f..............................0221....................0100.........................................................C....................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65047)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):439092
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4376121843181995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0529F29FD2AA033B22E0A48F922AF7E
                                                                                                                                                                                                                                                                                  SHA1:7E72C479C0F980230214037B29D7E862FB65EA93
                                                                                                                                                                                                                                                                                  SHA-256:0D548A3E881A79795986D1C17D831DF4B373BAB293480DC4939959C264627E48
                                                                                                                                                                                                                                                                                  SHA-512:5C47D7E0898E39375998E6F3CF863641E2F4C8C027A0516B9FFBD6812FF04F8DA915EE171335D0A9D2912DDBD62E95C98CB91F2C5D003CC613D9BD6A1F5DFE8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview://# experimentalChromiumCompileHints=all.Ya.define&&Ya.define("main-react-js",["react-with-dom","modifiable-main-js"],(function(){Ya.Rum.time("3733"),(window.serpWebpackJsonp=window.serpWebpackJsonp||[]).push([["0ef28c"],{"+1qK":function(e,t,n){"use strict";n.d(t,"a",(function(){return y}));var r=n("nimY"),o=n("nAbZ"),i=n("oUqw"),a=n("3ZhA"),c=Object(r.h)({desktop:function(e){return e}}),s=n("/hy+"),u=n("HGJI"),l=n("zy2/"),d=n("xpsv"),f=n("Bh/V"),b=n("0I89");Object(f.e)(".Thumb.Organic-Thumb",(function(e,t){var n=e.closest(".serp-item"),r=e.closest(".Organic-ThumbContainer_viewer");if(n&&r){var i=Object(f.d)(e),a=Object(f.c)(n),c=Object(f.c)(r),s=i.data;s&&s.viewer&&(null==c||c.logClick(void 0,[t],s.attrs||{}),Object(b.a)().emit("OrganicPhotoViewer:open",Object(o.a)(Object(o.a)({preventDocumentScroll:!0,onClose:function(){}},s.viewer),{baobabParent:a})))}}));var p=n("yn3j"),h=n("tKEM"),v=Object(p.cn)("Organic"),j=(v("Thumb"),v("ThumbContainer",{viewer:!0})),m=(Object(h.a)("Mark",{posit
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (54070)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56625
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.268049049794232
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DB715384617102B1AE06C6D1BCEC885C
                                                                                                                                                                                                                                                                                  SHA1:B0A68DDC25CA8E1968BC4F572291725152DCD2BB
                                                                                                                                                                                                                                                                                  SHA-256:9FEC812FB8AF84E63330BFD263092701E3C0BD15CB502FE98E6E33CDD147D4E6
                                                                                                                                                                                                                                                                                  SHA-512:7FBE78C648849B59B37E5834A469B7B5687AF87EB104EEA625E9DBEBAAD232AFE2713C7DD0EF40F49D0BB3E1AF39E4E27EC11E4E47557B70E19844AB1D560DE4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:Ya.define("legacy-main",["main-react-js","main-vanilla"],function(){.Ya.Rum.time("2095");._borschik("JACpp")&&(Ya.define("BEM.DOM.1",["jquery","es6"],(function(){var t;_borschik("k5o5j")&&function(t){var e=function(){return"_"}.toString().indexOf("_")>-1,n=function(){},i=Object.create||function(t){var e=function(){};return e.prototype=t,new e},o=Object.keys,r=t.extend,s=Array.isArray,u=t.isFunction,c=!0,a={toString:""};for(var l in a)a.hasOwnProperty(l)&&(c=!1);var h=c?["toString","valueOf"]:null;function f(n,i,r){for(var s,a,l=function(t){var e=o(t);if(c)for(var n,i=0;n=h[i++];)t.hasOwnProperty(n)&&e.push(n);return e}(r),f=0,d=l.length;f<d;)"__self"!==(s=l[f++])&&(a=r[s],u(a)&&(!e||a.toString().indexOf(".__base")>-1)?i[s]=function(e,o){var r=function(){var t=this.__base;this.__base=r.__base;var e=o.apply(this,arguments);return this.__base=t,e};return r.__base=n[e]||("__constructor"===e?i.__self.__parent:t.noop),r}(s,a):i[s]=a)}function d(e,n){for(var i,o=1;i=e[o++];)n?u(i)?t.inheritSe
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20656
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.984511460380351
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F31ED659BF0A5396D662287E394CC02B
                                                                                                                                                                                                                                                                                  SHA1:F9338230B18CBFE9BF5044A2A0412BAC9A7DA723
                                                                                                                                                                                                                                                                                  SHA-256:7C6A4EA71AA8B10B893F8DA9F0B96070AD45601125590D31F43026BD33C9F4B4
                                                                                                                                                                                                                                                                                  SHA-512:2084EB7F97E7D07E8D90FD08427A7124A103D1422FA92FE4EAEBB874E0ACA70CF60D40CC9ED431524E317B7F09A5E23969BCB248BCB084266EDCC5ABD0A9CCB4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:RIFF.P..WEBPVP8X..............ALPH......Em.@j.\...E!....9........#Y*#n.1.x..m...w.......z.e......NI.6I..>.. P.........f.._.x#.%....`I$.MB>.}..1G.H....?..1..@'.?K.RW...../...(.....,..P....H@..^S..3g..O.w.sp.#..o...&=......$|SL..%.Q.......s..,v.Y.m...Y.v:.m.F...f..3.5..qR.2Nuc.|..T1&.2.....q..q....m.........WDL.E>2........|xx...s......'.O.}!""......o....;r......r.R"V..?..%0"El.../.|FJ96~.D.C).7.x...."n..D73R.q..'./.BqV..{...D...U.2R.8..qWBy|............;..R..].Ay...y|.aPJ.E..(F.....5........DT.z...;*..`...jMG@).U<{..)....3R.Q.#[..P.:.e...M..]D.b3.....LF...}.dJ....A..I9f...l..4.}....s.9LO..s..4...$.m....iz4..2M..M....j...D.*-sr?YL...L...'...h./`..l..01.e{8eh.C&.[e?i.V95m.*.v...U.p..Vy.iC........&.. ...N.A#H..d1.N..30.di.^.I;k.e]jt.Pi...!.....1.&.8.Ap.o.4 a..&fm.......K...IsT..K.........s.?e...&.h........#...&.a&9bR..d.$..{.4......I&C#$.H|..N..~..q......;...M..&MP?K..`wB.I......b...F...A...a......d...)3...FE......v.&....|.S&.z.....@@.1......r.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42799)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42934
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.371239738475966
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BE0863CDD03CA306CE590443F795C55F
                                                                                                                                                                                                                                                                                  SHA1:68C4AF74637D14E2F31AB2B1963620FA26A152BC
                                                                                                                                                                                                                                                                                  SHA-256:2052583AD5EDBBAD22AC4918130B2021F4DC61865272F41B38EF9CB7A46E556E
                                                                                                                                                                                                                                                                                  SHA-512:82B8D0742C88AB360C0D610452EDE588D7EB7254025778FBCD4160C5D73D4108C37A1CC95FCBA3914B9C9C8350A6CC7712C9DEBFB576C5E6D3E07A410E3C0F81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{t as Ne,a as xe,S as on,i as sn,g as Vn,c as Hn,h as Bt}from"./index.0d86e8e7.js";import{C as un,s as fn,r as cn,f as At,a as Wn,g as Et,h as Tt,c as Fn,d as De,j as H,A as V,i as xt,x as Un,B as zn,P as qn,J as jt,$ as Xn,u as ln,v as pn,w as dn,L as Yn,a4 as Gn,p as Kn,k as rt,y as Nt}from"./scheduler.cfe3fd6e.js";import{f as It}from"./index.b04d964a.js";import{g as Jn}from"./neuro-page.68d67aa9.js";import{k as vn}from"./page-data.dcf219da.js";function Vi(e){return(e==null?void 0:e.length)!==void 0?e:Array.from(e)}function Hi(e,t){Ne(e,1,1,()=>{t.delete(e.key)})}function Wi(e,t,n,r,i,o,s,c,u,p,l,g){let v=e.length,d=o.length,y=v;const A={};for(;y--;)A[e[y].key]=y;const E=[],T=new Map,C=new Map,b=[];for(y=d;y--;){const O=g(i,o,y),S=n(O);let L=s.get(S);L?r&&b.push(()=>L.p(O,t)):(L=p(S,O),L.c()),T.set(S,E[y]=L),S in A&&C.set(S,Math.abs(y-A[S]))}const a=new Set,x=new Set;function m(O){xe(O,1),O.m(c,l),s.set(O.key,O),l=O.first,d--}for(;v&&d;){const O=E[d-1],S=e[v-1],L=O.key,M=S.key;
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):97163
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.373204330051448
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                                                                                                                                  SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                                                                                                                                  SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                                                                                                                                  SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1154822
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.405683839689379
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FE54A5B4B51B7331938E9659CB40647A
                                                                                                                                                                                                                                                                                  SHA1:9D7BD697F9583A82CEFA04345ED9DAC5947D806B
                                                                                                                                                                                                                                                                                  SHA-256:AEDE0D7F50E5623270519731ECC147A500A3CD54A0A5E24675A0545C1442F3B8
                                                                                                                                                                                                                                                                                  SHA-512:2CABCBAFA25E682DDFF6A5F8F4B274F72DF0F47939E080915702387223D9D17D35A0CF03F06E52910B8951FBEDDD985DD757256859EA961FB7DC2CC0DBA2FE59
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([0],Array(131).concat([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=n(1059);n.n(i);Jane.module("mail.js",function(){n(1060),n(1061),n(1063),n(1064),n(1065),n(1066),n(1070),n(1071),n(1075),n(1076),n(1077),n(1078),n(1079),n(1080),n(1081),n(1082),n(1083),n(1084),n(1085),n(1086),n(1087),n(1088),n(1089),n(1090),n(1091),n(1092),n(1095),n(1096),n(1097),n(1098),n(1099),n(1100),n(1101),n(1102),n(1103),n(1108),n(1109),n(1110),n(1111),n(1112),n(1113),n(1114),n(1115),n(1116),n(1117),n(1133),n(1465),n(1466),n(1573),n(1575),n(1576),n(1577),n(1655),n(1657),n(1658),n(1659),n(1660),n(1661),n(1662),n(1663),Daria.hasFeature("react-statusline")?Daria.Statusline=Daria.React.initStatusline():n(2012)})},,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,function(e,t,n){e.exports=n(1763)()},function(e,t,n){"use strict";function i(e){return!!e&&"yes"}var r=n(230),o=n(228),s=n(394),a=n(395),l=a({preset:{Render:r.cre
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65464), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):68494
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.263756074937664
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:275BB0F0656B8C0048FDD616123078F5
                                                                                                                                                                                                                                                                                  SHA1:1B01DF333FB5282C58FE5BB04BFD108DC8D0F7F2
                                                                                                                                                                                                                                                                                  SHA-256:3A1C44F5D6C07E849B52CB9F45511F8EF842820A62DE5BCA1AD2FDDE31856EE1
                                                                                                                                                                                                                                                                                  SHA-512:0155F2A2C90DB644F21DE4304525983F6A74A02CDBDF7E73E9831368E9C09D7324774014DBCA480C6FECB36B6B54168E1C9DA490CA5A254BD3ECC2D071ECA12E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([42],[function(t,e,n){var r=n(36)("wks"),o=n(15),i=n(2).Symbol,a="function"==typeof i;(t.exports=function(t){return r[t]||(r[t]=a&&i[t]||(a?i:o)("Symbol."+t))}).store=r},function(t,e,n){"use strict";var r=n(17);e.a=r.a.Config},function(t,e){var n=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=n)},function(t,e){var n={}.hasOwnProperty;t.exports=function(t,e){return n.call(t,e)}},function(t,e,n){t.exports=!n(14)(function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})},function(t,e,n){var r=n(6),o=n(42),i=n(35),a=Object.defineProperty;e.f=n(4)?Object.defineProperty:function(t,e,n){if(r(t),e=i(e,!0),r(n),o)try{return a(t,e,n)}catch(t){}if("get"in n||"set"in n)throw TypeError("Accessors not supported!");return"value"in n&&(t[e]=n.value),t}},function(t,e,n){var r=n(8);t.exports=function(t){if(!r(t))throw TypeError(t+" is not an object!");r
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23745)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25398
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.512806450625152
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:03C044E0C268B82973CBD9BDC13689C6
                                                                                                                                                                                                                                                                                  SHA1:1CEC3E76936D943DF0545100270B0D4962F792DC
                                                                                                                                                                                                                                                                                  SHA-256:3C9E59404A1EE2FA74B826E5754244B8EB0A6F84CC6B01F62189EF9AE5CD8985
                                                                                                                                                                                                                                                                                  SHA-512:52B40C723699CC3565ACF0951F0210E6551A80A7735FC143F45EBD3A2A550D8F7D94643075CA39B22A0FAC19D7C074053EDDBE21990A88375AC0BA5AF2AD1276
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{s as ce,e as fe,i as U,d as h,z as D,f as F,l as Ae,g as H,h as R,m as Ue,j as g,A as d,x as P,n as $e,L as at,a as X,c as q,B as K,J as Pt,r as Rt,u as Bt,v as zt,w as Vt,H as $,p as be,y as re,K as lt,M as Fe,N as Wt,E as jt,$ as Gt,P as ot,C as Le,a0 as Kt,o as Xt,t as qt,Q as He,a1 as ye}from"./scheduler.cfe3fd6e.js";import{S as me,i as pe,a as b,g as oe,t as C,c as ue,h as Ce,b as B,d as z,m as V,e as W,f as ut}from"./index.0d86e8e7.js";import{g as Yt}from"./globals.7f7f1b26.js";import{b as ft,g as ct,S as Ie,i as Jt,c as Qt,d as Zt,R as $t}from"./summary.ba073fcf.js";import{p as xt}from"./outpress.a3e9fb28.js";import{g as mt}from"./navigation.b8e3629f.js";import{p as es}from"./stores.4d1b742a.js";import{f as Oe}from"./index.b04d964a.js";import{N as Ee,B as pt,T as ts,e as ss}from"./neuro-icon.3ffc401e.js";import{k as de,c as J,K as Q,p as rs,q as Pe,t as Te,e as Ne,l as Re,m as x,U as L,F as xe,P as dt,T as ge,r as _t,o as ns,S as et}from"./page-data.dcf219da.js";import{g
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (48353), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48576
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.313463637265895
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A9AC6E7DF3A86A602D608E3747BB5D9C
                                                                                                                                                                                                                                                                                  SHA1:2D8CFFD48EEC74BE12AB6A5A2E61D62F40516902
                                                                                                                                                                                                                                                                                  SHA-256:D95EBAF9A8D431D5DF020C4EA5A385BBE850E91F120CA619468A8A6871199859
                                                                                                                                                                                                                                                                                  SHA-512:2F62EDC1816E4C54F56211367B820398C6717FC94FE212974A3BB7AD9C52A244AB8EC3BCB5E0E37E41B5944768105A8E222839B3D989C18B581A04CE267646D8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([28],{148:function(t,a,o){Jane.module("toolbar.yate",function(){o(2725)})},2725:function(t,a){yr.isRegistered("toolbar")||function(){function t(t,a,o,r){return m("inbox",k("symbol",a,[]))}function a(t,a,o,r){return x("symbol",a)&&!m("inbox",k("symbol",a,[]))&&!m("archive",k("symbol",a,[]))&&!v(k("parent_id",a,[]))&&!v(k("shared",a,[]))}function o(t,a,o,r){return x("user",a)}function r(t,a,o,r){return x("originalName",a)}function e(t,a,o,r){return x("nameArrow",a)}function n(t,a,o,r){return x("settings",a)&&!x("settingsHide",a)}function s(t,a,o,r){return m("sendon",k("id",a,[]))}function l(t,a,o,r){return m("infolder",k("id",a,[]))}function i(t,a,o,r){return x("user",a)&&!v(k("shared",a,[]))}function c(t,a,o,r){return x("subfolder",a)}function b(t,a,o,r){return m("label",k("id",a,[]))}function d(t,a,o,r){return x("user",a)||m("important_label",k("symbolicName",a,[]))}function u(t,a,o,r){return m("template",k("id",a,[]))}var p=yr.cmpNN,m=yr.cmpSN,f=yr.nodeset2xml,v=yr.nodese
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):313667
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.497657437555281
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C04F4326F1DD74A9994E0185FA3EC224
                                                                                                                                                                                                                                                                                  SHA1:CF7A53998A5542CD13FACBB261F1DF7F1F562CEA
                                                                                                                                                                                                                                                                                  SHA-256:10BA6A44C7E5BBB0B5624CE1A9F64A567C4EBC5AF831931ACB44F279BD3E789E
                                                                                                                                                                                                                                                                                  SHA-512:CF488F376CC3FE0B4EBF0368BE2B40AF57DC15312167D19A449A77803F17820FFA4337EFA7BC1E8D98ED4232F463E3D035A4525376D778BE37CC6E3B00A6B855
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([2,44],[function(e,t,n){var r=n(36)("wks"),i=n(15),o=n(2).Symbol,a="function"==typeof o;(e.exports=function(e){return r[e]||(r[e]=a&&o[e]||(a?o:i)("Symbol."+e))}).store=r},,function(e,t){var n=e.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=n)},function(e,t){var n={}.hasOwnProperty;e.exports=function(e,t){return n.call(e,t)}},function(e,t,n){e.exports=!n(14)(function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})},function(e,t,n){var r=n(6),i=n(42),o=n(35),a=Object.defineProperty;t.f=n(4)?Object.defineProperty:function(e,t,n){if(r(e),t=o(t,!0),r(n),i)try{return a(e,t,n)}catch(e){}if("get"in n||"set"in n)throw TypeError("Accessors not supported!");return"value"in n&&(e[t]=n.value),e}},function(e,t,n){var r=n(8);e.exports=function(e){if(!r(e))throw TypeError(e+" is not an object!");return e}},,function(e,t){e.exports=function(e){return"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (57228)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):59731
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.652047147746445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A1814690F8FA97BA863F07CF40F76820
                                                                                                                                                                                                                                                                                  SHA1:8F16674CE623FB11522F5283A3BD9F8EBD39F1E8
                                                                                                                                                                                                                                                                                  SHA-256:7628D01CAA1F3D52B3A05799A8197D060F9D03118C228BB5DB561C455AF6F5B1
                                                                                                                                                                                                                                                                                  SHA-512:BB80FEEAEA651C2D754F81ECC4886A2E3F5E16B2268ED79451EE02F1C5918BE20425BE1E40AAC7BAAAC927FEC2950B34A84D1539707009614E236E2F094D0BDD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{s as De,R as Q,S as Tt,T as xt,U as Dt,h as ee,V as Ot,d as D,W as Ce,i as F,y as G,X as We,e as Ee,z,f as I,g as B,a2 as Ne,A as $,$ as Ke,J as St,M as Ue,j as k,L as kt,N as Ct,a3 as Wt,a as $e,l as Et,c as Fe,m as Nt,a1 as Ut,x as Ge,B as Ye,C as $t,p as Ft}from"./scheduler.cfe3fd6e.js";import{S as Oe,i as Se,a as R,g as Gt,t as j,c as Yt,b as Ze,d as et,m as tt,e as at,h as qe}from"./index.0d86e8e7.js";import{g as rt}from"./common-text.1edc1321.js";import{j as nt,k as it,S as ot,c as Le,K as ne,v as qt,x as Lt,m as At,U as Rt}from"./page-data.dcf219da.js";import{T as Ae,t as jt,N as Ht,e as Re}from"./neuro-icon.3ffc401e.js";import{g as Xt}from"./neuro-page.68d67aa9.js";import{g as ut,S as lt}from"./summary.ba073fcf.js";import{f as je}from"./index.b04d964a.js";import{p as Vt}from"./parse.bee59afc.js";import{j as zt}from"./singletons.daf4ec3c.js";import{i as Qt}from"./navigation.b8e3629f.js";import{g as It}from"./statistics.dbe5e9eb.js";import{g as Bt}from"./summary-mode.560b5
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (33712), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):34223
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.425610091167218
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D3AB0E89DF52A63C78048F71592FA72E
                                                                                                                                                                                                                                                                                  SHA1:4FD6817246495D663BEC75EAB9EE4E5123E07DDA
                                                                                                                                                                                                                                                                                  SHA-256:8432E114D429BCFD96587B6DAE3CD9F0F1C5C68E4DC78D2681E6CF7394D44847
                                                                                                                                                                                                                                                                                  SHA-512:835F52A86359B0E3E90BA0215BD1FCF7BD9F68AE51CEF59ED8C5E610C5E097A24B8FBC343D0114718094165B3072E880ECC488B48EC2244DE16EFA437C1F4395
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([36],{1058:function(t,a){yr.isRegistered("left")||function(){function t(t,a,e,s){return!n("unsubscribe",y("symbol",a,[]))&&u("count",a)>0}function a(t,a,e,s){return n("trash",y("symbol",a,[]))||n("spam",y("symbol",a,[]))}function e(t,a,e,s){return n("unsubscribe",y("symbol",a,[]))}function s(t,a,e,s){return f("new",a)}var r=yr.cmpNN,n=yr.cmpSN,l=yr.nodeset2xml,i=yr.nodeset2boolean,o=yr.nodeset2attrvalue,c=yr.nodeset2scalar,m=yr.scalar2attrvalue,p=(yr.xml2attrvalue,yr.scalar2xml),d=yr.xml2scalar,u=yr.simpleScalar,f=yr.simpleBoolean,y=yr.selectNametest,b=yr.closeAttrs,_=new yr.Module,v=[0,"*"],g=[0,"name"],w=[1,0],x=[0,"lid"],h=[0,"email"];_.f100=function(t,a,e,s,r,n){var l="";return l+=b(r),n?(l+='<span class="mail-ui-Arrow mail-ui-Arrow_left"></span>',l+=yr.externals.i18n("%Schemes_Saver_.........")):l+=yr.externals.i18n("%Schemes_Saver_........"),l},_.f101=function(t,a,e,s,r,n,l){var i="";return i+=b(r),i+=t.f("f41",a,e,s,r,"mail--Theme-Pin"),i+=l?yr.exte
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21745)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21879
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4295048983050975
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EE00D02054CC94CFA5A1F368B34EB7F4
                                                                                                                                                                                                                                                                                  SHA1:8B460B98ABD2C305F4C62B7210FDC4DEC43DBCE4
                                                                                                                                                                                                                                                                                  SHA-256:74997F27BF28D515745AEEC8D739FBBF5500C4E8C0549B78949E117825C57C38
                                                                                                                                                                                                                                                                                  SHA-512:44F540DE83EC38C7FCE4CDE611D78FA83D593087E69F2DF52DAEB6EC6763740A05503C78041F257E3CBD2772A1F7D25FA1F0F159FB78947E339171FCCA7986FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:var Ue=Object.defineProperty;var ke=(e,t,r)=>t in e?Ue(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var H=(e,t,r)=>(ke(e,typeof t!="symbol"?t+"":t,r),r);import{w as N,r as Ve}from"./index.d6d0e038.js";import{s as ze,r as Ye,a as Xe,c as qe,i as We,u as Ze,v as Je,w as Qe,d as et,z as tt,H as rt,a0 as h,Z as he,_ as ge}from"./scheduler.cfe3fd6e.js";import{S as at,i as nt,a as it,t as ot}from"./index.0d86e8e7.js";const st=!0,ct=st;var w=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function ut(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function lt(){this.__data__=[],this.size=0}var ft=lt;function _t(e,t){return e===t||e!==e&&t!==t}var P=_t,vt=P;function dt(e,t){for(var r=e.length;r--;)if(vt(e[r][0],t))return r;return-1}var L=dt,pt=L,ht=Array.prototype,gt=ht.splice;function yt(e){var t=this.__data__,r=pt(t,e);if(r<0)return!1;var a=t.length-1;return r==a?t.pop():gt.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262670
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1553131015872555
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0D7C585A771E1C66E6E5804EFCA0F4F0
                                                                                                                                                                                                                                                                                  SHA1:C9601C21005CA509753A71FF2460753C0851CA0B
                                                                                                                                                                                                                                                                                  SHA-256:21633DE50D18C43F3C007F7434E4CE78D8AB61BB097FC0E105DB46C6CC2099E3
                                                                                                                                                                                                                                                                                  SHA-512:109FCD3B938D9CB0F200315E834285131AC601F2E3FD2426FAD6342EA1BA953AE292C9F7B7C55245CF74A85101E5A6EB57158760BC8416E1D48F48F4A34AB5E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([14],{137:function(t,e,i){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var s=i(2224);i.n(s);Jane.module("nanoislands.js",function(){i(2225),i(2226),window.nb=i(2227),i(2228),i(2229),i(2230),i(2231),i(2232),i(2233),i(2234),i(2235),i(2236),i(2237),i(2238),i(2239),i(2240),i(2241),i(2243),i(2244),i(2245)})},2224:function(t,e){},2225:function(t,e){(function(){!function(t,e){"$:nomunge";var i,s=t.jQuery||t.Cowboy||(t.Cowboy={});s.throttle=i=function(t,i,n,o){function a(){function s(){h=+new Date,n.apply(l,c)}function a(){r=e}var l=this,u=+new Date-h,c=arguments;o&&!r&&s(),r&&clearTimeout(r),o===e&&u>t?s():!0!==i&&(r=setTimeout(o?a:s,o===e?t-u:t))}var r,h=0;return"boolean"!=typeof i&&(o=n,n=i,i=e),s.guid&&(a.guid=n.guid=n.guid||s.guid++),a},s.debounce=function(t,s,n){return n===e?i(t,s,!1):i(t,n,!1!==s)}}(this)}).call(window)},2226:function(t,e){!function(t,e){function i(e,i){var n,o,a,r=e.nodeName.toLowerCase();return"area"===r?(n=e.parentNode,o=n.name,!(!e.href
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41454)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49689
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.410023677261226
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5BA3300D2FF2F14423A6B386F60571DE
                                                                                                                                                                                                                                                                                  SHA1:53988DCCAE1563ADE658C6D88BF10BA1ED5F9F83
                                                                                                                                                                                                                                                                                  SHA-256:1D75F4848F79ADB844818D9908A6280FBF2E5BBB1032169F6518DD0BF93DED3D
                                                                                                                                                                                                                                                                                  SHA-512:606B9332BC50B78DC2BCE241791D173A6E23D5E73E4AD22D2FF0113F3659D25CD0E79B7689779067DE2D3D701083710BEABAFE772F192021A6526C681C164F93
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{s as B,e as U,i as w,d as m,z as T,H as G,f as $,g as C,h as S,j as p,A as b,E as X,y as D,a as H,c as K,o as ae,G as pt,O as rt,x as V,p as ie,$ as nt,k as fe,B as oe,r as $e,u as Ce,v as Ee,w as Se,l as Z,m as x,a2 as ht,n as le,L as Fe,R as pe,S as _t,T as gt,U as yt,V as bt,W as Ae,X as Ve,b as vt,N as kt,a3 as wt,a1 as $t,C as Ct,q as De}from"./scheduler.cfe3fd6e.js";import{S as Y,i as q,g as O,t as y,c as R,a as g,b as N,d as A,m as M,e as L,h as ne}from"./index.0d86e8e7.js";import{N as st,e as ee,u as Pe,o as Ie}from"./neuro-icon.3ffc401e.js";import{C as lt,g as Et}from"./common-text.1edc1321.js";import{S as St}from"./spinner.6c2c7b93.js";import{g as re}from"./player.be8ac902.js";import{g as W,S as de,f as Te,h as Ft,j as Pt,k as It,d as Oe,l as Tt,n as Nt}from"./summary.ba073fcf.js";import{p as Ne}from"./stores.4d1b742a.js";import{j as Mt,l as ot,k as te,c as Lt,K as at,r as Me,Q as Re,v as it,S as ut,x as At,e as Vt}from"./page-data.dcf219da.js";import{g as Q}from"./neu
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65041), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):393479
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.411839900433069
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3FA76EBBD4B69DC39116E15CA46F2BA
                                                                                                                                                                                                                                                                                  SHA1:3252207C0846161A32E0BB036EEFF38547CA71FC
                                                                                                                                                                                                                                                                                  SHA-256:C8F94A927CD5D4CCA10DE23D03FD1ED897A688BFA2F86BDFB5C4ECDBDE4D0CEA
                                                                                                                                                                                                                                                                                  SHA-512:CFBD47E9F701DDC96E710E58E3F3950F42F50DF308E844DA55C7135A5426FF19E049FA7420D2EFC4970A6DC88B9969CC5AE4859394797648C83033A317A65E18
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([3],{125:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var s=o(801);o.n(s);Jane.module("compose2.js",function(){ns.View.prototype.composeUpdate=function(){this.info&&!this.info.isCollection&&this.invalidate(),this.isVisible()&&this.getModel("compose-state").trigger("ns-model:compose:update")},Daria.composeEqualRoutes=function(e,t){var o=_.omit(e.params,["_cuid"]),s=_.omit(t.params,["_cuid"]);return!(e.page!==t.page||!_.isEqual(o,s))},o(802),o(803),o(826),o(849),o(979),o(980),o(982),o(983),o(984),o(985),o(986)})},248:function(e,t,o){"use strict";function s(){return Daria.Config.dev||Daria.DEBUG}function n(){return Boolean(Daria.Config.pddDomain)}function i(){return Daria.IS_CORP}function a(e){return Daria.Page.isParamsForSearch(e)}function r(){return Daria.Config.NO_SETTINGS}function c(){return Daria.Config.locale}function l(){return Daria.suid}function d(){return Daria.uid}function u(){return Daria.urlParams}t.g=s,t.h=n,t.f=i,t.i=a,t.a=r,t.b
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):67104
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.299952089065921
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4C6E05BCF7085F895AD204CEDF3C51CF
                                                                                                                                                                                                                                                                                  SHA1:BFBECBE247E6281DEF455DA16B940A4EC2E667BE
                                                                                                                                                                                                                                                                                  SHA-256:F1B9E6D4A34E251B52ED5950D069CE76DB81602CFB19C9C0DF96ED3FB60B25BD
                                                                                                                                                                                                                                                                                  SHA-512:F3E83CE2A0E8EF5191735221D1795468340F80F0F025FBA67688543492DDB9784DB33042C9B9C95F07565B1381CB3B54EC623D039EB0ACBF148306AA40568F92
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{a0 as F,Z as vt,_ as xt}from"./scheduler.cfe3fd6e.js";import{w as wt}from"./index.d6d0e038.js";import{d as _,S,l as he,H as Ye,j as Et,Q as Je,m as qe,U as me}from"./page-data.dcf219da.js";import{H as bt}from"./control.c2cf8273.js";var O=(t=>(t[t.ErrorCodeUnknown=0]="ErrorCodeUnknown",t[t.ErrorCodeFetchError=1]="ErrorCodeFetchError",t[t.ErrorCodeExtractionError=2]="ErrorCodeExtractionError",t[t.ErrorCodeTooManyTokens=3]="ErrorCodeTooManyTokens",t[t.ErrorCodeNotFound=4]="ErrorCodeNotFound",t[t.ErrorCodeSummarizationError=5]="ErrorCodeSummarizationError",t[t.ErrorCodeNoContent=6]="ErrorCodeNoContent",t[t.ErrorCodeTimeout=7]="ErrorCodeTimeout",t[t.ErrorCodeNormalizationError=8]="ErrorCodeNormalizationError",t[t.ErrorCodeSessionNotFound=9]="ErrorCodeSessionNotFound",t[t.ErrorCodeClientIsTooOld=10]="ErrorCodeClientIsTooOld",t[t.ErrorCodeContentIsNotSuitable=11]="ErrorCodeContentIsNotSuitable",t[t.ErrorCodeSummarizationImpossibleForLegalReasons=12]="ErrorCodeSummarizationImpossibleFor
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22089)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24023
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.337968919754722
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6A27282EBBEFFF86823C1607D6DA07E8
                                                                                                                                                                                                                                                                                  SHA1:9B45AD4B8A2E97C07DAAAC022C43257848EA39E3
                                                                                                                                                                                                                                                                                  SHA-256:3FCB7374B57F4979782405DCA36EA26781DE55A86FE2E5B560DBC49DF068C15A
                                                                                                                                                                                                                                                                                  SHA-512:065A5FDD08BC84D91999FDD50E7A6C930694D9B83C2A100021FC9D95CE3F4F4C491BC5C71AC7FAF360344C7AF35C364A271061851F946D142BDA1042DBC0FFA5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:import{o as me,t as _e}from"../chunks/scheduler.cfe3fd6e.js";import{S as ze,a as Je,I as M,g as De,f as Ne,b as we,c as le,s as te,i as ye,d as K,e as H,o as qe,P as Me,h as Qe}from"../chunks/singletons.daf4ec3c.js";import{u as Ze}from"../chunks/parse.bee59afc.js";import{R as Fe,H as ne,N as et}from"../chunks/control.c2cf8273.js";function tt(n,o){return n==="/"||o==="ignore"?n:o==="never"?n.endsWith("/")?n.slice(0,-1):n:o==="always"&&!n.endsWith("/")?n+"/":n}function nt(n){return n.split("%25").map(decodeURI).join("%25")}function at(n){for(const o in n)n[o]=decodeURIComponent(n[o]);return n}const rt=["href","pathname","search","searchParams","toString","toJSON"];function ot(n,o){const l=new URL(n);for(const c of rt)Object.defineProperty(l,c,{get(){return o(),n[c]},enumerable:!0,configurable:!0});return it(l),l}function it(n){Object.defineProperty(n,"hash",{get(){throw new Error("Cannot access event.url.hash. Consider using `$page.url.hash` inside a component instead")}})}const st="/__d
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65362), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):70552
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.332185964074334
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9C4963AE9307AFA0B6A28F7369BA9466
                                                                                                                                                                                                                                                                                  SHA1:D7FFE8986142E73A912B09466F91327E3EF2D449
                                                                                                                                                                                                                                                                                  SHA-256:FC76CC534A4C7259DFF54DF6C4FFD2CCAC2CB430B96ACA6A3FA4285141B36022
                                                                                                                                                                                                                                                                                  SHA-512:A6B56F6F3171411416CD9AFD29C796D47CE2672DF428B4BCA8AF46A7939236ACC54ECC4FFAFB3ED38D1C71C967B8A01FCB30045A8E003D4C0EE7C15F874E26C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([39],{124:function(a,t,n){Jane.module("common.yate",function(){n(800)})},800:function(a,t){yr.isRegistered("common")||function(){function a(a,t,n,e){return g("ok",V("status",t,[]))}function t(a,t,n,e){return g("error",V("status",t,[]))}function n(a,t,n,e){return A(V("selected",t,[]))}function e(a,t,n,e){return!g("true",V("search",t,[]))}function r(a,t,n,e){return L("href",t)}function s(a,t,n,e){return g("default",V("type",t,[]))}function i(a,t,n,e){return g("username",V("type",t,[]))}function l(a,t,n,e){return g("suggest",V("mod",t,[]))&&L("usernameHighlighted",t)}function c(a,t,n,e){return g("suggest",V("mod",t,[]))&&L("emailHighlighted",t)}function o(a,t,n,e){return A(a.s(gt,t))}function d(a,t,n,e){return g("setup-sender",V("name",t,[]))}function u(a,t,n,e){return g("setup-filters",V("name",t,[]))}function b(a,t,n,e){return g("setup-collectors",V("name",t,[]))}function p(a,t,n,e){return g("setup-unsubscribe-filters",V("name",t,[]))}function v(a,t,n,e){return g("setup-fol
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64825), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):125475
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.290120734804398
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D74660145148FDEF9B659BBF4B1482CE
                                                                                                                                                                                                                                                                                  SHA1:1A8117C9A2C3AF98B8085721BED6592B48C0705F
                                                                                                                                                                                                                                                                                  SHA-256:FE574CF44DC4244390E89D4E697E0CB0A5FEC7B7B33F95F3708EE4EB8E9139B0
                                                                                                                                                                                                                                                                                  SHA-512:4946DA8A91D72BDE4BA9AC29730CE42457EF89085F2D4FEDEEF561D74939F2C7E0B96C20C9175CE1FE2B21B3920F409C14819E01693CF7BA3082EAB7C7BBCE83
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([6],{135:function(e,s,t){"use strict";Object.defineProperty(s,"__esModule",{value:!0});var a=t(2133);t.n(a);Jane.module("messages.js",function(){t(2134),t(2137),t(2144),t(2152),t(2218),t(2219)})},2133:function(e,s){},2134:function(e,s,t){t(2135),t(2136)},2135:function(e,s){!function(){ns.action.define("shortcuts.switch-tab",function(e,s,t,a){var i={event:a,params:s};Daria.Shortcuts.switchTab(i)})}()},2136:function(e,s){ns.action.define("messages.deselect",function(){$(document).trigger("b-mail-dropdown-closeall"),ns.events.trigger("daria:vMessages:deselect")})},2137:function(e,s,t){!function(){var e={messages:{},"messages-notification-box@":function(e){return e.search?"messages-notification-search":"messages-notification"},"messages-empty-wrap":{}},s={"messages-list":{"messages-list-box@":{"messages-wrap":e}}};Daria.is3pane()&&(s["messages-box@"]=function(e){var s={};return e.thread_id?s["message-thread&"]=function(){var e={"important-toggleable":{},"read-toggleable-thread
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64845), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130039
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.460608889233647
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:20D14D9E33E60DE710C64AC6C47BDD02
                                                                                                                                                                                                                                                                                  SHA1:63A6E985FFB530392B6F4840EA3DE228C13B5B70
                                                                                                                                                                                                                                                                                  SHA-256:621BC709BE49CDABE21D19893D4B0846BEC780B66B54759C18797D1D15525DA9
                                                                                                                                                                                                                                                                                  SHA-512:84CB38C782E3706AED93824EF7E5F5D6DB350ABE5BEE79096D570AF502FAFE6270094CF58112CFC454A77AD822B26F59809219EA13EEF5A9AB400694F0EF9AC8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([35],{132:function(t,a,e){Jane.module("mail.yate",function(){e(2013)})},2013:function(t,a){yr.isRegistered("mail")||function(){function t(t,a,e,s){return!T(E("inline",a,[]))&&!T(E("inline_part",a,[]))&&(D("name",a)||D("message",a))}function a(t,a,e,s){return!T(E("narod",a,[]))}function e(t,a,e,s){return D("narod",a)}function s(t,a,e,s){return!T(E("inline",a,[]))&&(D("name",a)||D("message",a))}function n(t,a,e,s){return yr.externals["has-attachment-preview"](t.s(J,a))}function r(t,a,e,s){return F("label",E("type",a,[]))}function i(t,a,e,s){return F("popdom",E("type",a,[]))}function o(t,a,e,s){return F("group",E("type",a,[]))}function l(t,a,e,s){return F("contact",E("type",a,[]))}function c(t,a,e,s){return F("wsContainer",E("type",a,[]))&&D("summary",a)}function d(t,a,e,s){return F("contact",E("type",a,[]))||F("wsContainer",E("type",a,[]))}function m(t,a,e,s){return F("contact",E("type",a,[]))&&D("phone",a)}function u(t,a,e,s){return F("contact",E("type",a,[]))&&!D("phone",a
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16958
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.01365141010379
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EA1313B20EC8B89491666546AF5D0A8C
                                                                                                                                                                                                                                                                                  SHA1:F7C668116F1947F8C44C3105B8B402BF4339D969
                                                                                                                                                                                                                                                                                  SHA-256:740BCF9830AD6E2608000F868279D98E2C12842269E0A0202683BE52CA000B17
                                                                                                                                                                                                                                                                                  SHA-512:733A714E82AEC7B17A7584E5ABBA4F0F6326E6665B521E0F5180BB2B097901958E8BDD6197015F75C4E16792987419EA5AAAB2E5046C5A6DC280B2F014E5B460
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......@@.... .(B......(...@......... ......@..%...%............................................................................................................`. .\.P.\.\.\..]..\...\...\...\...]..^..\.].].`.X. .....................................................................................................................................................................................\.@.[..[...[...\...\...\...\...\...\...]...\...\...\...\...]...\...]...]...^..^...\.@.............................................................................................................................................................X. .Z.`.[...[...[...\...\...\...\...\...\...\...\...\...\...\...]...\...]...\...]...]...^...^...]...]..\...`...........................................................................................................................................X. .[..\...[...[...[...\...\...[...[...\...\...\...\...\...\...]...]...\...]...\...]...]...\...]...]...^
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13190)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):50562
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.747418789891473
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:74E7564FC421A4AC517FBAA81A6A77D4
                                                                                                                                                                                                                                                                                  SHA1:E9AB7169700666BDA9C010E59D5096201FF7CE7A
                                                                                                                                                                                                                                                                                  SHA-256:5928B397A29A95852C44749A060A45D0B02DD018C1EE964DB217D771FD5F585A
                                                                                                                                                                                                                                                                                  SHA-512:8671432BF77795CD6A79FE1C652D9AAE1437F92B89565CE2A28628B89A5A4271C511F8449E4627184E6BF167848686BB36A63697FE7172168C4BFE088095E1C2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="ru">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/favicon.ico" sizes="64x64" />. <link. rel="icon". href="https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/favicon.svg". type="image/svg+xml". />. <link rel="apple-touch-icon" href="https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/favicon.png" />. <script nonce="fPtk5PbnOWugGau3pCo/PQ==">. !function(e,n){if(e.Ya=e.Ya||{},Ya.Rum)throw new Error("Rum: interface is already defined");var i=e.performance,t=i&&i.timing&&i.timing.navigationStart||Ya.startPageLoad||+new Date,a=e.requestAnimationFrame,r=Ya.Rum={enabled:!!i,vsStart:document.visibilityState,vsChanged:!1,vsChangeTime:1/0,_defTimes:[],_defRes:[],_deltaMarks:{},_markListeners:{},_onComplete:[],_onInit:[],_unsubsc
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64927), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):161840
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5844601372971345
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1AF1FAEAE84D9C032E341C1C10ADCB37
                                                                                                                                                                                                                                                                                  SHA1:4B3044025BA5A3AFD24F1B6FB305C7A386493199
                                                                                                                                                                                                                                                                                  SHA-256:4A031C09AC7B4A57DA235A5BBF192D35BD25F3DBA3E079F51FFB60CC45C603CA
                                                                                                                                                                                                                                                                                  SHA-512:CAF2048DECD67A7F60AF8801C05B369C80391B19227E8CA4E45D58A844A6882EB1B3A9BE08CDBAA569B73A2DEFF6D3D2E3F39074A24F69FA3EF13EC0E87B6FBD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([4],{133:function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=s(2014);s.n(n);Jane.module("message.js",function(){s(2015),s(2016),s(2022),s(2026),s(2054),s(2073),s(2131)})},2014:function(e,t){},2015:function(e,t){!function(){Daria.MessageWidget={},Daria.MessageWidget._widgets={"message-widget-spam":"_checkShowSpam","message-widget-translate":"_checkShowTranslate","message-widget-noreply":"_checkShowNoreply","message-widget-imap-deleted":"_checkShowImapDeleted","message-widget-download-full":"_checkShowDownloadFull"},Daria.MessageWidget.creatingListOfWidgets=function(e){var t=_.clone(e.params),s=ns.Model.get("message-widget-state",t);for(var n in Daria.MessageWidget._widgets)if(!s.isViewUserClose(n)){var i=Daria.MessageWidget._widgets[n];(s.isShow(n)||Daria.MessageWidget[i](t))&&(s.show(n,{silent:!0}),e.insertWidget(n))}},Daria.MessageWidget._checkShowDownloadFull=function(e){var t=ns.Model.get("message-body",e),s=t.getFirstBody();return!(!s||!
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57176)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):57187
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.12420855552713
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C464E222E41F1A2B5FD455D26B96C791
                                                                                                                                                                                                                                                                                  SHA1:1A22CB1B11C1EC6D663713F29578216553CE7CD5
                                                                                                                                                                                                                                                                                  SHA-256:AFCB9539EE801116F7A6BCC768A1D94EDDE9CA209D86F800795559B1014F0E91
                                                                                                                                                                                                                                                                                  SHA-512:AF4ECA026DC48BE39D9A1C14CAB7876736E6DCA3A3BA1F483E70ED68B168A60746A82D999A0708404D7101C39B8023230D5C12C6D8670FBB5EB5751A25CDB10D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:/*!boot*/.@font-face{font-family:'YS Text';font-weight:400;font-style:normal;src:local('YS Text'),local('YSText-Regular'),url("//yastatic.net/islands/_/KRBKbh7904nwfw8-FzDelXRpZ9o.woff2") format('woff2'),url("//yastatic.net/islands/_/7RkupUWVEcepjeZPFv1xCDdQFhc.woff") format('woff')}@font-face{font-family:'YS Text';font-weight:500;font-style:normal;src:local('YS Text Medium'),local('YSText-Medium'),url("//yastatic.net/islands/_/_Ocpq376VVJdR5aDIq4WkfWF6Gg.woff2") format('woff2'),url("//yastatic.net/islands/_/aHTLG2tTlmAJt89PBP6ke1NjNlI.woff") format('woff')}@font-face{font-family:'YS Text';font-weight:700;font-style:normal;src:local('YS Text Bold'),local('YSText-Bold'),url("//yastatic.net/islands/_/TR2STky64Ra69XlYzqKN7cnjYfQ.woff2") format('woff2'),url("//yastatic.net/islands/_/6n8FrCwGXwQ5ZumBk1SCxOl2ec8.woff") format('woff')}@font-face{font-family:'YS Text';font-weight:400;font-style:italic;src:local('YS Text Italic'),local('YSText-Regular-Italic'),url("//yastatic.net/islands/_/w3zL
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18927), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18933
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.324492408913656
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2313CA1BD288CA158710137607851B55
                                                                                                                                                                                                                                                                                  SHA1:1FC18AB804C2A16CD62F0F011B587259E506B747
                                                                                                                                                                                                                                                                                  SHA-256:5DF5727A90226BE27D822B719085706FC0C293255044E18377FB463B5712313D
                                                                                                                                                                                                                                                                                  SHA-512:2040A3250FAC2B609E33B557935B84D67ADCB4DA235558FCACF9CA9A7EA771A1AE6E90D8A445F19E92E988BD252A5DEFC14DFB36B11F526BF99601291127224B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([30],{144:function(t,e,r){Jane.module("themes.yate",function(){r(2609)})},2609:function(t,e){yr.isRegistered("themes")||function(){function t(t,r,a,i){return e("button-arrow",c("icon",r,[]))}var e=(yr.cmpNN,yr.cmpSN),r=yr.nodeset2xml,a=yr.nodeset2boolean,i=yr.nodeset2attrvalue,n=yr.nodeset2scalar,s=yr.scalar2attrvalue,o=(yr.xml2attrvalue,yr.scalar2xml),l=yr.xml2scalar,c=(yr.simpleScalar,yr.simpleBoolean,yr.selectNametest),m=yr.closeAttrs,d=new yr.Module,h=[0,"*"],f=[1,0],v=[0,"text"],u=[0,"footer-text-art"],g=[0,"link"],w=[0,"copyright-bears"],p=[0,"footer-text-capitals"],y=[0,"descr"],_=[0,"descr1"],k=[0,"descr2"],T=[0,"footer-text-cosmos"],x=[0,"theme-colorful-selector"],W=[0,"themes",0,"colorful",0,"skins",0,"scopes",0,"*"],j=[0,"colorful-theme-skin"],b=[0,"copyright-dreams"],I=[0,"header-text-kitekat"],S=[0,"copyright-love_is"],N=[0,"footer-text-love_is"],A=[0,"copyright-nemo"],L=[0,"news-widget-newspaper"],O=[0,"copyright-owls"],B=[0,"footer-text-pushkin"],P=[0,"foote
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65108), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):123426
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.366260652928836
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7197E896A16339F07FB419EBC192FD35
                                                                                                                                                                                                                                                                                  SHA1:C19B77FDA04BE9C9D063EA1696D90B577DB8398D
                                                                                                                                                                                                                                                                                  SHA-256:48DB907BD621522D3A64358C54E4615D8A075669BD1860C60EBD59F05961C634
                                                                                                                                                                                                                                                                                  SHA-512:62174DEC2C53B6B53E8384EDED1C755C273B777834AA4A787E73C3020C39F356EE938E7FA6C4C8963AA6F777814841989BD4B662FBBA0C2C006231EB70870DE2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([33],{136:function(e,a,t){Jane.module("messages.yate",function(){t(2223)})},2223:function(e,a){yr.isRegistered("messages")||function(){function e(e,a,t,s){return C(H("type",a,[]),e.s(fe,a.doc.root))}function a(e,a,t,s){return W("X-yandex-rpop-id",H("div",a,[]))}function t(e,a,t,s){return!W("all",H("div",a,[]))}function s(e,a,t,s){return!(W("att",H("div",a,[]))||W("nospam",H("div",a,[]))||W("clearspam",H("div",a,[]))||W("all",H("div",a,[]))||W("X-yandex-rpop-id",H("div",a,[])))}function r(e,a,t,s){return!W("att",H("div",a,[]))}function n(e,a,t,s){return W("att",H("div",a,[]))}function i(e,a,t,s){return N(e.s(Na,a))}function l(e,a,t,s){return O("user",a)}function o(e,a,t,s){return yr.externals["is-folder"](D("fid",a),"outbox")}function c(e,a,t,s){return W(42,e.s(K,a))}function m(e,a,t,s){return W(8,e.s(K,a))}function d(e,a,t,s){return W("from",H("type",a,[]))}function g(e,a,t,s){return W("accept",e.s(K,a))}function p(e,a,t,s){return W("decline",e.s(K,a))}function u(e,a,t,s){
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):112715
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.218533821849041
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:130A8132A7D00885B7A007D8A7543C78
                                                                                                                                                                                                                                                                                  SHA1:BAAA8BA33AEE7856751AD07404F88068CD2694A4
                                                                                                                                                                                                                                                                                  SHA-256:9960DAF363CAA752C7CB60025A41F968C536BA78A5F0A83824FE751BEC2A63B6
                                                                                                                                                                                                                                                                                  SHA-512:90B46497962CBE09D85D65822F4C6AB77963179A2E479B9703492B01362EBB72AC5A3AF3DBA08F3AB0599C81BDD8B252BE90A2E1D4D5337BB908026D580A9D61
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([1],{143:function(e,n,s){"use strict";var t=s(2411);t.keys().forEach(t),Jane.module("themes.js",function(){Daria.themes={},s(2469),s(2470),s(2530),ns.events.on("pageinit",function(){if(Daria.urlParams["theme-master"]){var e=s(2608);e.start(Daria.themeId),ns.events.on("daria:vThemesSelector:new-schema",function(){return e.start(Daria.themeId)})}})})},2411:function(e,n,s){function t(e){return s(i(e))}function i(e){var n=r[e];if(!(n+1))throw new Error("Cannot find module '"+e+"'.");return n}var r={"./theme-anime.css":2412,"./theme-art.css":2413,"./theme-bears.css":2414,"./theme-belarus.css":2415,"./theme-besiktas.css":2416,"./theme-capitals.css":2417,"./theme-cat.css":2418,"./theme-colorful.css":2419,"./theme-cosmos.css":2420,"./theme-dandelions.css":2421,"./theme-dreams.css":2422,"./theme-fenerbahce.css":2423,"./theme-foxes.css":2424,"./theme-galatasaray-net.css":2425,"./theme-galatasaray.css":2426,"./theme-grass.css":2427,"./theme-ice-cream.css":2428,"./theme-khl.css":2429,
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64411), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):72581
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.35056529103076
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6AE288EC4F3B63C56A079F613F48C15C
                                                                                                                                                                                                                                                                                  SHA1:DC7E953CD57A93C9CB41107FE6B5F883D5503CD2
                                                                                                                                                                                                                                                                                  SHA-256:AE2D6C81C9A1F7586BD7EDC6E88CB5EFAE0AE26424013D2B7EE0A458D2E1F352
                                                                                                                                                                                                                                                                                  SHA-512:682FC30810DE7B61D33B7D800CEC3B6A7CB8BFA961737029BE55385D4394BBA3ED9249BBAB7512D591EC9340806E4299586845A8CCB015F4790F6D02F25BF7CB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([9],{1008:function(e,o){},1009:function(e,o){!function(){yr.externals["allow-unsubscribe-filters-popup"]=function(){return Daria.allowUnsubscribeFiltersPopup()}}()},1010:function(e,o,t){t(1011),t(1012)},1011:function(e,o){!function(){function e(){ns.events.off("onCollectorCheckStart"),ns.events.off("onCollectorCheckSuccess"),ns.events.off("onCollectorCheckFail"),ns.events.off("onCollectorEditFail"),ns.events.off("daria:oauth-token:update")}ns.action.define("collector.update-oauth-token",function(e,o,t,r){ns.events.on("daria:oauth-token:update",function(e,o){$(t).find('[name="social_task_id"]').val(o.task_id),ns.action.run("collector.edit-password",o,t,r)}),ns.action.run("generate-oauth-token",o)}),ns.action.define("collector.warning",function(e,t,r,n){var a;n?(a=n.target,Jane.c(["............ .......",".... .. ......."])):a=t;var i=$(a).closest(".js-collectors-item-warning"),s=i.prev(),l=s.attr("data-popid"),u=ns.Model.get("collectors"),d=u.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65009), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):95268
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3430640239411
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:92693B9F529EE40A376ADB991A72209F
                                                                                                                                                                                                                                                                                  SHA1:9F110D836363425D6C440B7060FCD34EBA7AE4C5
                                                                                                                                                                                                                                                                                  SHA-256:1D42B748586AA86134864E5810C97F7C26E77301EF287B8A17F72CEEDC8DA4E8
                                                                                                                                                                                                                                                                                  SHA-512:5BF92191E59B078620EC2B272CAC62744628BF0C659BF5A20D38EBEDE0D2F6A8783D044F3FD5CA46BFBEF7C7708168D3A39CAC868D63B5832F1D330A31A92B8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([7],{147:function(t,e,o){Jane.module("toolbar.js",function(){"use strict";o(2662),o(2664),o(2666),o(2671),o(2724)})},2662:function(t,e,o){o(2663)},2663:function(t,e){ns.action.define("toolbar.settings.button.remove",function(t,e){var o=e.button,n=Daria.userToolbar.deactivateButton(o);return _.isArray(n)&&(Daria.userToolbar.set(),ns.events.trigger("daria:vToolbarSettings:buttonToggled")),!1})},2664:function(t,e,o){o(2665)},2665:function(t,e){!function(){Daria.userToolbar={mSettings:function(){return this._mSettings||(this._mSettings=ns.Model.get("settings")),this._mSettings},_KEY:"tb_mail_mailbox",_KEY_ACTIVATED:"tb_mail_mailbox_act",_getSettingsValue:function(){return this.mSettings().getSetting(this._KEY)||[]},_cache:null,validate:function(t){return _.filter(t,function(t){switch(t.id){case Daria.Constants.TOOLBAR_BUTTONS.LABEL:var e=ns.Model.get("labels");return e&&e.getLabelById(t.settings.label);case Daria.Constants.TOOLBAR_BUTTONS.INFOLDER:var o=ns.Model.get("folders")
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65501), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):164976
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.262173097473904
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BEDC285D907855E0706A6C62973703EF
                                                                                                                                                                                                                                                                                  SHA1:1C2ACF3F27015FDBED8B77C1842C3BCC5EA1F43E
                                                                                                                                                                                                                                                                                  SHA-256:1439E23BFB0FCC616322C9BE9175D03018B2534D531091F82D53E9149C4C462B
                                                                                                                                                                                                                                                                                  SHA-512:247A2BECF89C93DFE4034031229B0DC24D6FA411EEE04095E773FE303CB59B7E8DF372F89E9242380DC5002DB0275D04A1275D5CE79736AB4E73CDAF153223A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:webpackJsonp([12],{138:function(t,e,n){Jane.module("noscript.js",function(){window.yr=n(2246),window.vow=n(2247),vow.Promise.prototype.__vow_reject=vow.Promise.prototype._reject,vow.Promise.prototype._reject=function(t){t instanceof Error&&ns.log.exception("promise.exception",t),this.__vow_reject(t)},window.NS_IS_TOUCH=!1,n(2248),n(2249),n(2250),n(2251),ns.history.init=function(){window.addEventListener("hashchange",ns.history.onpopstate,!1)},n(2252),n(2253),no.True=no.true,no.False=no.false,n(2254),n(2255),n(2256),n(2257),n(2258),n(2259),n(2260),n(2261),n(2262),n(2263),n(2264),n(2265),n(2266),n(2267),n(2268),n(2269),n(2270),n(2271),ns.initMainView=function(){var t=ns.View.create("app");t._setNode(document.getElementById("js-mail-app")),t.invalidate(),ns.MAIN_VIEW=t},ns.request.URL=Daria.api.models,ns.V.DOM_EVENTS.push("onSave"),ns.V.DOM_EVENTS.push("b-mail-dropdown-open"),ns.V.DOM_EVENTS.push("message"),ns.V.DOM_EVENTS.push("dragndrop.drop"),ns.V.DOM_EVENTS.push("result"),ns.V.DOM_EVE
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):100907
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.066025150336305
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:43B7B2293EE8DF1D7430E279239FC02C
                                                                                                                                                                                                                                                                                  SHA1:86B60FCB894CE99D90B9C7931051E40B984F8A79
                                                                                                                                                                                                                                                                                  SHA-256:3850AE92D62D403466BEA6386786940E797899849133363BE22C633B7B4DF515
                                                                                                                                                                                                                                                                                  SHA-512:C75FFC8048970E791661EF1167EAA843C9BDAEB83A7E82FD275C97B1F6847A9DFD43512DCA8275A52B8682326973AFBAB0FE5B90E317755EA547E58B58398B0B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:/*!left*/.@font-face{font-family:'YS Text';font-weight:400;font-style:normal;src:local('YS Text'),local('YSText-Regular'),url("//yastatic.net/islands/_/KRBKbh7904nwfw8-FzDelXRpZ9o.woff2") format('woff2'),url("//yastatic.net/islands/_/7RkupUWVEcepjeZPFv1xCDdQFhc.woff") format('woff')}@font-face{font-family:'YS Text';font-weight:500;font-style:normal;src:local('YS Text Medium'),local('YSText-Medium'),url("//yastatic.net/islands/_/_Ocpq376VVJdR5aDIq4WkfWF6Gg.woff2") format('woff2'),url("//yastatic.net/islands/_/aHTLG2tTlmAJt89PBP6ke1NjNlI.woff") format('woff')}@font-face{font-family:'YS Text';font-weight:700;font-style:normal;src:local('YS Text Bold'),local('YSText-Bold'),url("//yastatic.net/islands/_/TR2STky64Ra69XlYzqKN7cnjYfQ.woff2") format('woff2'),url("//yastatic.net/islands/_/6n8FrCwGXwQ5ZumBk1SCxOl2ec8.woff") format('woff')}@font-face{font-family:'YS Text';font-weight:400;font-style:italic;src:local('YS Text Italic'),local('YSText-Regular-Italic'),url("//yastatic.net/islands/_/w3zL
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):524656
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:07AE26C428ECFB235BB5658D1619692D
                                                                                                                                                                                                                                                                                  SHA1:A62DF0404A973B419553E388D3B1DFB92C23018F
                                                                                                                                                                                                                                                                                  SHA-256:6FED3BD464FDFCD66CF2A219AB6CF6C19E58C5C985E9DD63AD6D02300AEC1241
                                                                                                                                                                                                                                                                                  SHA-512:A32D15191AA103F87E3F7BD72491A78282BD95C17D418F9B22ADA6AC5F400614E5F00C887E07A8A6CDDC12B3DBC5BA2AB73B972384101B5B1819B5C0E71A26D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.........................................`.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):638
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.072550230837555
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1F616B1E299E4B852B5D823FE97E8D20
                                                                                                                                                                                                                                                                                  SHA1:DBC2EEB719B844FBCFA482F9E4AB5A6892641526
                                                                                                                                                                                                                                                                                  SHA-256:9109F532D800B57F08C0A098A5729A07A947CA0470618B02D158AB1CAE7AA7BB
                                                                                                                                                                                                                                                                                  SHA-512:D54CD606682BD408B4FE64E59001460EDA7449AE149F03E20CF9CDFA5C69EC030EC8E69D5C19EAFCC58AE001D876A31FF4ECE365D4FAA01E58E28D84408CF814
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.070 1c38 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\ClientCertificates is locked for recovering successfully.2024/11/08-23:28:51.071 1c38 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\ClientCertificates, waiting for background work finished.2024/11/08-23:28:51.071 1c38 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\ClientCertificates, background work finished.2024/11/08-23:28:51.071 1c38 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\ClientCertificates unlocked successfully.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):288
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.520963108956715
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C170CBB5937B03AADB27A58E2A537F79
                                                                                                                                                                                                                                                                                  SHA1:F0FADADF4CEA4A9F1C54D18946070A6CCF6678A3
                                                                                                                                                                                                                                                                                  SHA-256:47252612487C7C94B31BEC462C49FA89C7A2056D2935810E1A6415E1A086B1C6
                                                                                                                                                                                                                                                                                  SHA-512:03ED9010D86712F425E493BFCCB9BF43357F7EC4B965C4E506DB819500A3D8C8A73D6800486879311D6DEE00F51F577694F4717FE0EE5CF8222A2EC97A9AF9A0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........[.4....._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/yandex-metrika.5e07b711.js .https://yandex.ru/.A..Eo...................u9.../..........@..................)..;.~r...3G....GL1.....w....[.A..Eo.......&.`$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.484689184476717
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4FDE5B8B052D4C104829360AE0CB3A89
                                                                                                                                                                                                                                                                                  SHA1:1E97D934010BDEB83478D1D37708BFAD87926C92
                                                                                                                                                                                                                                                                                  SHA-256:CACD00024D7C7A9357564A3117AD7ABC77BFD30CECAEFB52214B05AFED8BDE7A
                                                                                                                                                                                                                                                                                  SHA-512:36143A7210CD2276C2D7D0A426FB4DD63CC9F8E52EFBED8B184B6522F9EA4D9888BF4A10D605ED5576A41C571DD4D8170BC500E57C316EDFDD170B6340AC437A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m............7....._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/navigate.baddb9b7.js .https://yandex.ru/.A..Eo....................9.../..........@..................U..%.T..Kq.8nm..T.\.{.....A.L.A..Eo......+.].$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):276
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.516842246309493
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AB007CC7274E41D933D0212023E36026
                                                                                                                                                                                                                                                                                  SHA1:F61BF2E77E5949461C40AB70C14393DBB7989184
                                                                                                                                                                                                                                                                                  SHA-256:2596400A2C73C423187D405EA49E5587F08843AFF4809E13054FE5E7639C9778
                                                                                                                                                                                                                                                                                  SHA-512:1904D141E398E703C6589D91D01CD52DD361FBD08ED9F7E1DA133F0D2A29F0BB6404CF421C1CD2E6DD0CC0A1C94C19F20AFF919BD0476988D184B78B63716605
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m............c....._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/entry/app.3d20a74f.js .https://yandex.ru/.A..Eo....................".../..........@....................z..O|w.E..,....}.......w.9.....A..Eo........I$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):224
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.268073258585402
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4D2BAF42000DE92C33F7AF785AE6D587
                                                                                                                                                                                                                                                                                  SHA1:ACB96D8A0C08F6B50E5D633B8929F74E69071CFB
                                                                                                                                                                                                                                                                                  SHA-256:B247F619D4E9BF9327A33EB35881A895E92D2539DCAF057ADE29C579F325A841
                                                                                                                                                                                                                                                                                  SHA-512:B7F9DCE2F0ECA18328C9445617F7BF199230B3C659991933967CEBC8C041696EE8CE6C3303AF58A1610E06F86008BDF449A571A2A47282E0417BC96A635ECAE4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......T...h'n:...._keyhttps://webntp.yandex.ru/static/rum_counter_init-8d44c571.js .https://yandex.ru/.A..Eo....................................9d....................BS.:.P........t`........Z.A..Eo......a..L$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):211
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.145626042970334
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:974B2CC8A09C4DE0909B1962491B7FC8
                                                                                                                                                                                                                                                                                  SHA1:48489194113E4694B3BC0882A4C01C4FEEA8F8C4
                                                                                                                                                                                                                                                                                  SHA-256:CEE745D064B3D44414269AD00C1F627FFF610EDFEF959BBE5AE324A7F90A7C0A
                                                                                                                                                                                                                                                                                  SHA-512:89C9C8BF727767CA79AAA240DDF6C07EBCD65A53A49E9D67895E516DC14257164D6E3AA14CFEB6ED416DAAEECD0B31372635C36C02D3E9C0779F1A75931358D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......G...a......._keyhttps://webntp.yandex.ru/static/ntp-684d28f6.js .https://yandex.ru/.A..Eo....................................9d......................N..6...........7../._y..<.A..Eo......r.$.$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):287
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.445089420482906
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:81502B1A272D7D355FB11611D0AAC11A
                                                                                                                                                                                                                                                                                  SHA1:30A82021CCC131A53CD9A513F940BCEFE1021858
                                                                                                                                                                                                                                                                                  SHA-256:36046AADFA674E0BC752A78BEB95281D50A66412A1CB6F6634290E5F08CC7D88
                                                                                                                                                                                                                                                                                  SHA-512:53378FBA18AC74B1662C5AB36915293D885A8AD43F05833222D194DB0F0CE0EE8CFEA8E53B1B18473B3529B660B60746D1C96457452DC4A3FA0B6A8E5F5FAE4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m...........m....._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/manual-import.e7808b00.js .https://yandex.ru/.A..Eo......................../..........@..........S.......Yy.g.E.t.e=.. .b.c...J.+.]...L...A..Eo.......9.B$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):274
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.457702930803934
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:55380A13E30B40CA764482F357CA30FC
                                                                                                                                                                                                                                                                                  SHA1:7FCF7F12501CD27B2235810FF44FD2AE1F348446
                                                                                                                                                                                                                                                                                  SHA-256:E5E9A40FBF7D59E280DC566B477096482F854778F2D5498D153B87E41CCC1983
                                                                                                                                                                                                                                                                                  SHA-512:621DE355FC6E068847C28C0CBE4AEBC7D1136EB6402B2D4BBBC0578B82C852E699161475ED0FE8B968C0A2BC93562E4DA677C4599F5CA4E69E6FAD9EF5AAB447
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m............2....._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/nodes/2.d5046f81.js .https://yandex.ru/.A..Eo....................&.../..........@..........e.........b{.....^^......:.=......w......A..Eo.......qU5$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):234
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.331078438724489
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E6D8708B9D43B658426580546F0C0335
                                                                                                                                                                                                                                                                                  SHA1:76D6DA10D60281052D7CCB3FA9F48CF025CEA8E6
                                                                                                                                                                                                                                                                                  SHA-256:2E7CEDE2D9BB4F6AB77049AB6075B7A49D7904A4191C5A4DB7BEB728CFB072B8
                                                                                                                                                                                                                                                                                  SHA-512:E56DE474DF1415B99C954D2BD39B91E0D2D708B9AD7E17CC54637680667E9F53D378B29CE0C4ED496452BA2BD1AC70583C6D173817323E514CA546B8F8D27850
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......^.....>....._keyhttps://webntp.yandex.ru/static/chunks/ntp_overlay_manager-48654810.js .https://yandex.ru/.A..Eo....................................9d..................{^-.........-I..k_K...X.2T..A..Eo.......f~4$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):274
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.437766071436991
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E0B0E7BA1919BA5D45FD85F46CD46AAC
                                                                                                                                                                                                                                                                                  SHA1:8577E3C484BADB17967F93E5B5AB0510CE6CE900
                                                                                                                                                                                                                                                                                  SHA-256:332AAE713A4878A7EE9547E2B4BA044172A33971751B2A4AFE36675771CD270A
                                                                                                                                                                                                                                                                                  SHA-512:4CEA07442723A41F1F31DF408E05E1464BA096B153733E4834B6A104F51D67BD7D252382350C059A022271EB5F9C742A1411DE8EEBEE5BBF264BC22B098550FF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m...........:......_keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/nodes/3.581260b9.js .https://yandex.ru/.A..Eo..................dC8.../..........@.......................+....>/..o.P/.0.:.x..@X...A..Eo.......V..$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):231
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.283145841833415
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:744C9308E7A0160C97DD37ABC963503D
                                                                                                                                                                                                                                                                                  SHA1:AFECB9C188CEA7C8CDAEFEC961DD03809255E1ED
                                                                                                                                                                                                                                                                                  SHA-256:4115CCA11165556FF3C0073D11CD9FACD7B04CE2A6EA3E2F90B67C1B527C4FB6
                                                                                                                                                                                                                                                                                  SHA-512:602A0B3D97922266179ACF9F028637E1D92E952F74FAF7C4D839B90414C5F0E7DBCF72E99DE6AC2926A469B5DBA2FA2BBB7064EC6093B91CD58A419A0824DA32
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......[..........._keyhttps://webntp.yandex.ru/static/chunks/ntp_tablo_editor-1bb5f312.js .https://yandex.ru/.A..Eo....................................9d................m....5.2..%@W. .....-...p.Nlx:.A..Eo.......h.|$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.17502254333917
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:08EA83D9BCD389FE579DA278F500C7A2
                                                                                                                                                                                                                                                                                  SHA1:C30ECAEFFE6E7887095DD7757B88AEB95BCEAC95
                                                                                                                                                                                                                                                                                  SHA-256:20371780E5864E9F4FD587427F280822BDD42C6E28C144922C06BD6337B26492
                                                                                                                                                                                                                                                                                  SHA-512:AE0A259887651A147D76CB5E75349582E8E38561C7C4EED6BABD674BEB8E4A2C2FE2A468B2BAA045751437FFD003ADEC6B1348B17C050FD5260650C869B2FC9E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......V....<......_keyhttps://webntp.yandex.ru/static/chunks/ntp_widgets-ae1d103d.js .https://yandex.ru/.A..Eo....................................9d................@_.4/#...*F.|.E...2\.....6.......A..Eo......f .*$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):279
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.427773811070418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F298C68D29709898C9BA870B98BC51CD
                                                                                                                                                                                                                                                                                  SHA1:3CD09BBB4286E101D4D1E7AAA9B70C142BB1B6C4
                                                                                                                                                                                                                                                                                  SHA-256:2C3F5EA28580FDAE547986AB461001454EDFA485BF7976DFD0D80AE8A96577CC
                                                                                                                                                                                                                                                                                  SHA-512:828DF91A4E016AAA1CBB7235CD41DC6C343E5E4F41D2620B7FF2AD5B32FBE1B2706F6B1272F0DD1DA4AFA2FD1D8FF6B21BAA34BC964482319AD957B56C7568DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........U2.m...._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/title.6d51093f.js .https://yandex.ru/.A..Eo......................../..........@..........U.......a.ep.u.R.UW..0....U7R0.i.S.Gz...A..Eo.........J$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.485069123858775
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5331E7BB8E5D4467EBD7D459EC7FB6E3
                                                                                                                                                                                                                                                                                  SHA1:687B74B59ABFAD3189FCE0216206A72ECC065DE0
                                                                                                                                                                                                                                                                                  SHA-256:23D640E0793EBDC1E51C7D697A5D170E76D428D9487207E4E9EBB19E37EBFF5B
                                                                                                                                                                                                                                                                                  SHA-512:989FA280A9BFBD78464F441D815A8A061185DD53D91ACCDDC0761B5CE7A2CFE84E8599A767F2D632A241680EDC48DB6523B99DA61CE8711F08D3E4258A41534A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m...........)....._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/step-footer.75239dc2.js .https://yandex.ru/.A..Eo......................../..........@..........V.......s..9... ....dp.V>........p..^K.D.A..Eo.........$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):278
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.477913044104253
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:53A9D353C96ADF330373164B82D2D932
                                                                                                                                                                                                                                                                                  SHA1:7E3D5B1770B5874CFFDA76C064A14892E8BB99E2
                                                                                                                                                                                                                                                                                  SHA-256:B2DFF4D543A8D8667ED7DCF756BE9B0F11585DB63A8B6E4F030A51D50744DEDF
                                                                                                                                                                                                                                                                                  SHA-512:3524724F5FC840697AD42E6C9CB2C3B138FB6A49CD883B00CD1A3AB68AAF0DFC014ADEB786DC8C171CC0EF51BB704CE4F95F9C496B632C098C4E428D86D20717
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m.................._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/entry/start.1e95256a.js .https://yandex.ru/.A..Eo...................#..../..........@....................../E.kT.~#......f.......v.)..A..Eo........$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):279
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.448952644179547
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:80D4322E12003606C3158B2A8EAC055A
                                                                                                                                                                                                                                                                                  SHA1:86E58BDA5CD9A47325DB038BCD8D1D88DC544487
                                                                                                                                                                                                                                                                                  SHA-256:9E9240E569E69A67F55C15CE29C913EBCCBDB9307BB62E96E6B357CD3C531DAE
                                                                                                                                                                                                                                                                                  SHA-512:385DEA8118C50BBC41BC018B616D2060E4AE5C22DD47F6CDF081062CB524D603A57A5F3DED78118AD127C5EC99E071EEB33B541989993062B6450A52E2AC62F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m................._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/index.346e3dae.js .https://yandex.ru/.A..Eo...................C$.../..........@.................../...Y./.'...x.".[.FKsB....p..A..Eo.......i..$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.23970680232371
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:15528AE8AFA9AF2A2DC4D9255C26710F
                                                                                                                                                                                                                                                                                  SHA1:FA4053C19B0E8FC4C04FF99AEDCD7A3624DE6309
                                                                                                                                                                                                                                                                                  SHA-256:7EAAD61FE51AB35B0714ED9AE433F897FE684FCF6CF435AB1BBB41D33739CD54
                                                                                                                                                                                                                                                                                  SHA-512:77A34218AEEA8E8F429641D06EBE362E026B2F6E2C14A9E8A4F4840DC97B40A23FFFFD7CCF1175BC90C0ED3B648555BD9FDF9774B6040B925C9D092C8B7813FF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......V....._u...._keyhttps://webntp.yandex.ru/static/chunks/rum_counter-6f881f11.js .https://yandex.ru/.A..Eo....................................9d................M..!....9...W.%.......3Evtw$..A..Eo.......l.$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):203
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.30029192401614
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:579DA9201140ED9ED14C433C509CB0C9
                                                                                                                                                                                                                                                                                  SHA1:6821F4FE5CDEB83FE99DAF23DAC88B9AE3AC241F
                                                                                                                                                                                                                                                                                  SHA-256:1D2DA8B2E2CA215F8E957FB8BCC14ED5A81DFE052D00730324209A4278F44257
                                                                                                                                                                                                                                                                                  SHA-512:C821F071465CF4B5467459980DAF83B309167AD6FCB9C4220EBE0A019FF6C99B899678855ABA7BA141C79C614C4EC197EBFA6B83695DEA4E3C9B180BE20DDA86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......?...~.o....._keyhttps://yastatic.net/s3/gdpr/v3/gdpr.js .https://yandex.ru/.A..Eo..................^..../..........@...................1...G.r.0m.`\[..).\.......C.>.A..Eo.......a..$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):274
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.490084549106011
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E54F0ECBB2E036CBE489DC0F3F240A42
                                                                                                                                                                                                                                                                                  SHA1:BD421870E336D045369B5157DC885B8B9964996C
                                                                                                                                                                                                                                                                                  SHA-256:1950F60FCB83DFD5FF90EEB7DB123C20F5A90B0D571F3C7F8408DAD6D9915FC3
                                                                                                                                                                                                                                                                                  SHA-512:AA7475AFAB30B9C3C926AC0A6F535CDC2FB8A594D97BD2E64BBE4DDFD64FADA812F62CBF1F31321FAC99E4170657560C23C06978760001355DBFE3A78130AADA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........p.[N...._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/nodes/1.9150ecd7.js .https://yandex.ru/.A..Eo..................5.O.../..........@...................088......."ZI3.T..?.Nl8...Q....A..Eo..........$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):199
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.252311667237753
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BBA688ECE2A2A65155D32009769C6A8A
                                                                                                                                                                                                                                                                                  SHA1:B0F6A30C4923C5DEC9AC7C6AFFD31A7ED9D568C4
                                                                                                                                                                                                                                                                                  SHA-256:FC1BDB755CD3BF1EA4868E9BA8FAB827CDEA93023E443545FDBF3042EA33F596
                                                                                                                                                                                                                                                                                  SHA-512:84F424208D987E4CA927D50FB31B8BD55A3268A8A65619D7FBBFC5CD6E8F33E5C3A527978A8E27A8F8D9F8CB365525CEE348F6D066E9CDF840F143BEEEDFF4F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......;....e.p...._keyhttps://mc.yandex.ru/metrika/tag.js .https://yandex.ru/.A..Eo...................|s.../..........@..................S...........#.?.h.....v...Rw|.A..Eo......M..1$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.482194539424137
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:04E41C7CCD2B5251B915B2DABC68C824
                                                                                                                                                                                                                                                                                  SHA1:6EB1B3E8A134C6DB3825D900959A8A5E34820E04
                                                                                                                                                                                                                                                                                  SHA-256:0E6DF81BD4A76880F7DC4E6472BF9F36F2AF0B20B96050A41F98A675D5169017
                                                                                                                                                                                                                                                                                  SHA-512:694C4882C32187F79C9D6B6A9AC40D2F8C27230E5BF6654093B033DAB2691ABF91E33B29D388C5CF1E6597FBA14CA0D1F7622125E8D75D6F21231178193F84FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m.................._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/get-auto-import-state.7a34a767.js .https://yandex.ru/.A..Eo...................-'.../..........@......................>F..E3....<L.x]..6..........A..Eo.........}$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):283
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.483256245387153
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6C4953021D5CB63E4DCE746303BEE98E
                                                                                                                                                                                                                                                                                  SHA1:35FB6FA5CB55A008EA85ABDAA61B5DD67C52A5AB
                                                                                                                                                                                                                                                                                  SHA-256:8C34FC2A722A46035F6603CB62CE0D3016C7676167076895B6333331956C196F
                                                                                                                                                                                                                                                                                  SHA-512:00656D36B7521EB552E1E2067BE9B4638B493F3A522B57B1A458CB9A3EC6E4D0A1CC2956ED20891D704DAD9AEC1C550667462B3C3799EEB92BE3DBEBD73B5C16
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........k.V....._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/scheduler.57ce2a02.js .https://yandex.ru/.A..Eo..................7...../..........@....................."....L....y5P...J.....d%hQ.A..Eo........ }$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):284
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.46607637157507
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:59DF8AA5CDDD1FDE8E3017C1EEB5668C
                                                                                                                                                                                                                                                                                  SHA1:CA193778E2E1936533997BD6B8710D33C5E3190A
                                                                                                                                                                                                                                                                                  SHA-256:D658ECC805689D1F30157942751E2C46EFDCC4DF78EFDF5E22C7380D9812A103
                                                                                                                                                                                                                                                                                  SHA-512:FAB2186444AFA592773F6C9609BCB27FF86DD8B4A785A3BC77CC57207AE9E3054F347093D6DA3F738087765109E4321C29DB585AD104D704F29EB57DEDEDB062
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........E..F...._keyhttps://yastatic.net/s3/distribution/stardust/browser-first-settings/1.18.2/_app/immutable/chunks/singletons.e8fecae6.js .https://yandex.ru/.A..Eo...................#..../..........@.........................&....&.Q..H";l2.i7.".A..A..Eo......{L..$.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.019191079699249
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F5ADFE62D539C0B141AF23A7A0AD51AD
                                                                                                                                                                                                                                                                                  SHA1:6047F5C0D35D306F7D7619330A61714BA479C52E
                                                                                                                                                                                                                                                                                  SHA-256:319B4F8169D22AD95699881E04C2975C6B6477C789B58FFD2908B0001B6E996F
                                                                                                                                                                                                                                                                                  SHA-512:DFD1D0E3909A033F74EBD655AD2FA0BA57E7F994CAC64B361183CD77F64A741875E819FFA1E46CAFEDA6CB0273DB78B3AF85736A240D119AC537B0B681A6DF30
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:8......>oy retne.............:...........l..~W...s..../............{......=.../.........=..t...@...../..........n...X.p@...../............c...Y@...../........._9".|..@.../...........%s.t<....../.............D...@...../..........W......X.../............V.}.@...../..........o:...8a@...../...........r.+.5.@.../...........|.eG..@...../...........I....#@...../.........E..#...@...../............t........../..........R.}.0@.../..........K..::..X.../...........?.ja!..X.../.........y]..e...X.../..............1..@...../.........x....s..X.../............./.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.019191079699249
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F5ADFE62D539C0B141AF23A7A0AD51AD
                                                                                                                                                                                                                                                                                  SHA1:6047F5C0D35D306F7D7619330A61714BA479C52E
                                                                                                                                                                                                                                                                                  SHA-256:319B4F8169D22AD95699881E04C2975C6B6477C789B58FFD2908B0001B6E996F
                                                                                                                                                                                                                                                                                  SHA-512:DFD1D0E3909A033F74EBD655AD2FA0BA57E7F994CAC64B361183CD77F64A741875E819FFA1E46CAFEDA6CB0273DB78B3AF85736A240D119AC537B0B681A6DF30
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:8......>oy retne.............:...........l..~W...s..../............{......=.../.........=..t...@...../..........n...X.p@...../............c...Y@...../........._9".|..@.../...........%s.t<....../.............D...@...../..........W......X.../............V.}.@...../..........o:...8a@...../...........r.+.5.@.../...........|.eG..@...../...........I....#@...../.........E..#...@...../............t........../..........R.}.0@.../..........K..::..X.../...........?.ja!..X.../.........y]..e...X.../..............1..@...../.........x....s..X.../............./.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.019191079699249
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F5ADFE62D539C0B141AF23A7A0AD51AD
                                                                                                                                                                                                                                                                                  SHA1:6047F5C0D35D306F7D7619330A61714BA479C52E
                                                                                                                                                                                                                                                                                  SHA-256:319B4F8169D22AD95699881E04C2975C6B6477C789B58FFD2908B0001B6E996F
                                                                                                                                                                                                                                                                                  SHA-512:DFD1D0E3909A033F74EBD655AD2FA0BA57E7F994CAC64B361183CD77F64A741875E819FFA1E46CAFEDA6CB0273DB78B3AF85736A240D119AC537B0B681A6DF30
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:8......>oy retne.............:...........l..~W...s..../............{......=.../.........=..t...@...../..........n...X.p@...../............c...Y@...../........._9".|..@.../...........%s.t<....../.............D...@...../..........W......X.../............V.}.@...../..........o:...8a@...../...........r.+.5.@.../...........|.eG..@...../...........I....#@...../.........E..#...@...../............t........../..........R.}.0@.../..........K..::..X.../...........?.ja!..X.../.........y]..e...X.../..............1..@...../.........x....s..X.../............./.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9138909867280645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:923352AE817C446D8A6F68015C902FF6
                                                                                                                                                                                                                                                                                  SHA1:14BF51A437420AD629AD3396105D1E0CDF4F38F0
                                                                                                                                                                                                                                                                                  SHA-256:96C2B691C4E07281A8C8C47D17B633A93E82B725955DABA8570364165EBD5905
                                                                                                                                                                                                                                                                                  SHA-512:DC58413A71F1C3CC2C46C4247FF408EB2AF638B2D86077D9C102EADF19EE215E1BBC11722A9BA90D9D4E99EF8782A01195E3E51ABD5A4BCA712C06FEAE3DE56B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(...69.Woy retne........................(P..../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9138909867280645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:923352AE817C446D8A6F68015C902FF6
                                                                                                                                                                                                                                                                                  SHA1:14BF51A437420AD629AD3396105D1E0CDF4F38F0
                                                                                                                                                                                                                                                                                  SHA-256:96C2B691C4E07281A8C8C47D17B633A93E82B725955DABA8570364165EBD5905
                                                                                                                                                                                                                                                                                  SHA-512:DC58413A71F1C3CC2C46C4247FF408EB2AF638B2D86077D9C102EADF19EE215E1BBC11722A9BA90D9D4E99EF8782A01195E3E51ABD5A4BCA712C06FEAE3DE56B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(...69.Woy retne........................(P..../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 1, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.43346996814585376
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2ECF96B3B9CB6AE34B34920A5554AA6C
                                                                                                                                                                                                                                                                                  SHA1:A5CA933AA6B825DF755612DFEBC26E5262E7CBB7
                                                                                                                                                                                                                                                                                  SHA-256:100428C1CE8889A2FE35F8D4DFAC46E0B3B700A57D246ECB370940FECFE2C3D0
                                                                                                                                                                                                                                                                                  SHA-512:68A24761AC957692747DA9FDBE954D3474106311EC0A24A4531EA9C2A2F9A8AC22E5498432FDE6C3345EE8996B6E6788582085F88F65ADDB00D12319DE88BE69
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g.....:....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A9F9AEE707796A078D25AB1F70382EA8
                                                                                                                                                                                                                                                                                  SHA1:0CDD635182201D41205B3848A00118EC6C30E597
                                                                                                                                                                                                                                                                                  SHA-256:313D74B0E181857C35F0A2A8306196A148CAA5035F6DE53E9E18F40C5331814A
                                                                                                                                                                                                                                                                                  SHA-512:11C91AE8C58B68122871B30BECAAC591D0E1B5F158EA19ABE5C365C20706F93CB1209D2F738CED787BAD4110B02A84D165EE9237787E26863657BF327E63C5DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.........................................H..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8CAC4AF670D875C5A3479920E9B6EE25
                                                                                                                                                                                                                                                                                  SHA1:BA3F2BD67016B72BB6020101881026172BA64925
                                                                                                                                                                                                                                                                                  SHA-256:D7B435EF43A22A33EFD15966D31C9DCEC20D41E5727AC329C57CA026D0A1CDAC
                                                                                                                                                                                                                                                                                  SHA-512:1D464F5657B185F467568CFAF2414E5110C1BE6CB9B7A7F2BB0CEE15E4DC1BDF156BCC44440644C449EA332034342401538DB1FF9EE257C7EC15DC2D75A9B7F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.........................................x..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CC4A8CFF19ABF3DD35D63CFF1503AA5F
                                                                                                                                                                                                                                                                                  SHA1:52AF41B0D9C78AFCC8E308DB846C2B52A636BE38
                                                                                                                                                                                                                                                                                  SHA-256:CC5DACF370F324B77B50DDDF5D995FD3C7B7A587CB2F55AC9F24C929D0CD531A
                                                                                                                                                                                                                                                                                  SHA-512:0E9559CDA992AA2174A7465745884F73B96755008384D21A0685941ACF099C89C8203B13551DE72A87B8E23CDAAE3FA513BC700B38E1BF3B9026955D97920320
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.16666738749614
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0628F387229533725AAFF2BE93170BF6
                                                                                                                                                                                                                                                                                  SHA1:0C148FF649D5046484EA7CF85359AC0125A84AE7
                                                                                                                                                                                                                                                                                  SHA-256:3C9F48587C6F30B18E0B4600A436F15A763320E87BDCCEF92335D25D23AD916F
                                                                                                                                                                                                                                                                                  SHA-512:600AC5E36C055799D01F8253AA1E44D279356639D6D41D6C00731A546A1BEA9B178F1C46C68089181A9C64FAEED75582AB945EB0F0DF9263383B18945F7A2F3C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.136 1ec4 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Rules is locked for recovering successfully.2024/11/08-23:28:51.137 1ec4 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Rules since it was missing..2024/11/08-23:28:51.150 1ec4 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CC4A8CFF19ABF3DD35D63CFF1503AA5F
                                                                                                                                                                                                                                                                                  SHA1:52AF41B0D9C78AFCC8E308DB846C2B52A636BE38
                                                                                                                                                                                                                                                                                  SHA-256:CC5DACF370F324B77B50DDDF5D995FD3C7B7A587CB2F55AC9F24C929D0CD531A
                                                                                                                                                                                                                                                                                  SHA-512:0E9559CDA992AA2174A7465745884F73B96755008384D21A0685941ACF099C89C8203B13551DE72A87B8E23CDAAE3FA513BC700B38E1BF3B9026955D97920320
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):455
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.149544796870729
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:57D9773962973CCA9AF28754948AD5E3
                                                                                                                                                                                                                                                                                  SHA1:4E3A311CB3FA8F4086D0224BE1593C80C0FED8C7
                                                                                                                                                                                                                                                                                  SHA-256:6D3062BD7E1C3DDE01576797CE8AAE8104DC4E1A159C2365D53321E626F86B79
                                                                                                                                                                                                                                                                                  SHA-512:52E1B0875566458E11436D3CEA16441C8EBC86C718C4BD705261188B03F42A682ABBA6D07150D9D2D1262DDF4FFF0F2DE7E022A5B8C0CAF0E82504A9659510CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.151 1ec4 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Scripts is locked for recovering successfully.2024/11/08-23:28:51.151 1ec4 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Scripts since it was missing..2024/11/08-23:28:51.170 1ec4 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):228
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AF1D95E1F9EB485393273B25446E1AE5
                                                                                                                                                                                                                                                                                  SHA1:1D762C96B1C38BA6A849A5B76D12FAC636B8D780
                                                                                                                                                                                                                                                                                  SHA-256:48D535BB330519C00D150578734C6CECB056C4B5CDD2A45C70590BC896D27D9F
                                                                                                                                                                                                                                                                                  SHA-512:826D207EDD55401E1C13249350814ADBB3AB00A135C46B8DA8BB7267751C70580F183982CCCBC1E47BF3E3F433F20BA1D2F2AFD601FCB67B635C0E7429558165
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):446
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.166915101479623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:699612E7E00091D1177C0A6A5CB7FE15
                                                                                                                                                                                                                                                                                  SHA1:94507858758036D4E95E7F0F6876E506BD459A13
                                                                                                                                                                                                                                                                                  SHA-256:9DEEBB0B2E9A1511F8855A5455CF1F0424E86FDF93F1D3EA23E5368DCDB0F85D
                                                                                                                                                                                                                                                                                  SHA-512:84C1DC8041C29B89C12942F9AF20EA0F6402AD99A2D06B0103F48254EA4A6199C6A397CE062B59FAB2311D2F931358819E7995119A913E0830327E84E9F735C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.327 4dc File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension State is locked for recovering successfully.2024/11/08-23:28:51.327 4dc Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension State since it was missing..2024/11/08-23:28:51.455 4dc Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension State/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 2, database pages 12, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24576
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.3925572299724966
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0795566115DBB53A8197E89F9848E42F
                                                                                                                                                                                                                                                                                  SHA1:E60F66F0ECA66BAA90F5BD1B094025755AAF68C5
                                                                                                                                                                                                                                                                                  SHA-256:D2A1AE44873C50E2C5C00AF42AEF93AFA2F1CDC64248F2E74CF835BB01EECAF4
                                                                                                                                                                                                                                                                                  SHA-512:DB367EB8F42DB9F7E7E548DAED6541106642D9DB3DF58CC8E3EAFEA7C4B33DE533AA6874ACDB6E6C99A1B68B34EA572EB858D05BADA48EE88FDF49E656959046
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.4575187496394222
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:35A6C3B4FE838413993C88D9DB65C73E
                                                                                                                                                                                                                                                                                  SHA1:FBC0F9716FCDC03C7FCF908FED2C5ED73A5452F6
                                                                                                                                                                                                                                                                                  SHA-256:DA74921979C4034FB77F61A6295C7C4D9A2196C831760D546E36AD959F240D23
                                                                                                                                                                                                                                                                                  SHA-512:6AAD96386A306AFC8DFE170B4A84B7591E2F98F11FBEB5F81456E9CE806D3A7734B962F174E6B1904A23CE395F69C5809EF52B851BC0B5B207CB21BB974158D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:....FSU5................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):473
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.193202780288062
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:17C5D4DDC97E2184EE772748DE6972F9
                                                                                                                                                                                                                                                                                  SHA1:FACE1D44F58AEA27F0C9810CC3ED607088A6D28C
                                                                                                                                                                                                                                                                                  SHA-256:E24BCCC7BFDFAE1D9392EC7327BF776E0E479F29616CB5B48DF7197CD5A5EB42
                                                                                                                                                                                                                                                                                  SHA-512:D46D17303B02E193449D7A968F0BFC7365D631313BFD55DF89738A53564F6C30F4EB14068A39E815E30266037380E140BA20BBDCC506AF238C7EA4CAC6A72D12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:29:04.819 1bf0 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\File System\000\t\Paths is locked for recovering successfully.2024/11/08-23:29:04.819 1bf0 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\File System\000\t\Paths since it was missing..2024/11/08-23:29:04.842 1bf0 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\File System\000\t\Paths/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):105
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.816295351001792
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BD24530154B2F892F728A3EEDEBEDB55
                                                                                                                                                                                                                                                                                  SHA1:A722A898A5DEFBC2C902E6F1575C8077DC848A1F
                                                                                                                                                                                                                                                                                  SHA-256:ECF9E477E13BCC52E29975BF974C007B272BCC2F30390BE559085672F6BECD1D
                                                                                                                                                                                                                                                                                  SHA-512:823CF2D0FFDA2B4B0BEA62FF9ADB3C3699B03ED3D8C8BD81CC54A04A8F7446B8B2B29C567F159CC252E529EFEC5BF111ACEBCE42F49A842ED9094A0F4D5F5DBE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:mP...................LAST_PATH.-1....A................LAST_PATH.000. ORIGIN:https_browser.yandex.ru_0.000
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):458
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.240564384456191
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0FD7E855B590EE65B0CF92228D7233A6
                                                                                                                                                                                                                                                                                  SHA1:FC2877632601C4F1CD292EB682D956424908A484
                                                                                                                                                                                                                                                                                  SHA-256:52791F94E6E5030ED63FA91268FA6AB36916043FE1D40EA84A7A5CE8DD5E3EB7
                                                                                                                                                                                                                                                                                  SHA-512:F47A4E4D33CD8E4F8F84EF28B05B81B40F4E164461B976E8EA076730F63F245EB219DCA2E22198E0F835AE0F64308A4FCD6E6F6AD8979CE99FC8A88985075F7D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:29:04.741 554 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\File System\Origins is locked for recovering successfully.2024/11/08-23:29:04.742 554 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\File System\Origins since it was missing..2024/11/08-23:29:04.761 554 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\File System\Origins/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3A657AC8D0E966BFC77FD0E7CF79E5E1
                                                                                                                                                                                                                                                                                  SHA1:0E25E0DC01132C8BB8D5EC836B3282842CD142F5
                                                                                                                                                                                                                                                                                  SHA-256:9FE7AF1098AD2F6E26C151038B02864C1FD6CA8F241174E26C0077E8B06C282E
                                                                                                                                                                                                                                                                                  SHA-512:C65764046AE8B818F114B4BCB7A63BF98192E91DE1CC03BAADFC579473B84FC48002B9F5F91A7153D93B79036FBB8E22172531D72EA00E6DE0EDB15E96D7E5C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.........................................P}.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 2, database pages 44, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):180224
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.598425877296599
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:47E54C13D8094B7322268C158DCA77E9
                                                                                                                                                                                                                                                                                  SHA1:44F3E3996E7410F59E159984D24EDDC900DBAFF3
                                                                                                                                                                                                                                                                                  SHA-256:77D1519BB9DDE0C39DD606A53BD0D601583F6584164132E554F477BC2C3E93F8
                                                                                                                                                                                                                                                                                  SHA-512:72AB294E6CB48DC169ED520F100F528A4CEEB0CC5DB2BD0B498FCA4001C9AD104DC3BA60B547E17CE7169F48A7E84D7B02ECA065ACFDBC57D9F2094595862DF2
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......,...........$......................................................v............*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3194777104712045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C1A63494B3418FD80706331457ED08FA
                                                                                                                                                                                                                                                                                  SHA1:E9CA61ACD6FB5340F0978CA6BA03FEB77DB2AEDA
                                                                                                                                                                                                                                                                                  SHA-256:F87E70B69E7817FFCBC0A207E18E8B2E30D7BFA04DC9D2E010565E0E336002AA
                                                                                                                                                                                                                                                                                  SHA-512:9922A06AB1DDB87C4D0E00B6FA45085271A0986FFA66E768C89F9BD9AF4D4455A77A4E4012DD896D33E51FC3C1A9C92534D45199BDD3E6CD420F57157341D7E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.............j....,....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1077
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.048959453218316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41409878B7E658E3D2878100819E4571
                                                                                                                                                                                                                                                                                  SHA1:5D28653CBCB0E7C473DF148C41CBC9B919A77EA3
                                                                                                                                                                                                                                                                                  SHA-256:BBD4B6C2D44FDDCE7B98EC9E8C3684FD878420657B94F0247B5FD4B42793D150
                                                                                                                                                                                                                                                                                  SHA-512:8B9A7527348CDDECD04954B54BEF368A3746068CA4ECDB6C23D1BC371676F97D856D6786AEF0BCCA3FB1A36929F2DC9D3C49C4243CF37B7404D325FB281ACD74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:llI..................VERSION.1..META:https://browser.yandex.ru...........l.$METAACCESS:https://browser.yandex.ru...........)_https://browser.yandex.ru.._ym3:0_reqNum..2.%_https://browser.yandex.ru.._ym3_lsid..1091167258627.)_https://browser.yandex.ru.._ym_retryReqs..{}.&_https://browser.yandex.ru.._ym_synced..{}.#_https://browser.yandex.ru.._ym_uid.."1731126515772216218". _https://browser.yandex.ru..sent..1."_https://browser.yandex.ru.._ymBRC..|.p................META:https://browser.yandex.ru............./_https://browser.yandex.ru.._ym56415361_lastHit..1731126530171.)_https://browser.yandex.ru.._ym_wasSynced...{"time":1731126519392,"params":{"sbp":{"a":"58BkCkm2sMTsmJNI2HoPE2YLiJEQsPNaIjBdwAawpHVwk+nCd51tvuNkKkvHnnth","b":"4ZTQp2QkYApeRZ6g+BRBXK4udoGDuyMQcwq4coOQBG2+YTESJCxCNVRO0YFC3rNg"},"eu":2,"nss":1,"hittoken":"1731126519_3927220ec2d9bf96af79bf77dced21b4eaff7d7ca4fffa791a5ec8a6e45d8a18","wstoken":"10547.AJrabIi0F1UQbwCSifSGPSSKCMJ1x79bcAAsmaC-K3J390i8lkjoJ07ubkZG3vttKDdYPIaZVf5GO
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):467
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.177855890021756
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:58BE510575B99DABD7795F74BD41CA76
                                                                                                                                                                                                                                                                                  SHA1:09DD382B3738FCEDB163BEE446E569947AAB329B
                                                                                                                                                                                                                                                                                  SHA-256:D72E78ADA8576C08876D66F0928C3AB9458277935BD4A83F68BECCF12D41B281
                                                                                                                                                                                                                                                                                  SHA-512:BF895F16EE3168B7F2025E5792FC79ABBBBD80283590EFB2A11C7D989902A1F48F49009591A7C1662A231134DDA7894D109F1BBCE6A2F4FF55B85DD8330CDCFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:21.897 1c88 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Local Storage\leveldb is locked for recovering successfully.2024/11/08-23:28:21.904 1c88 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Local Storage\leveldb since it was missing..2024/11/08-23:28:22.571 1c88 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4028722755425988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EBBBB297C4628BF5E0CA978FBF51D28B
                                                                                                                                                                                                                                                                                  SHA1:AA337992CC26CB38638DF6C022DCFAF8DC90663C
                                                                                                                                                                                                                                                                                  SHA-256:552405E1173A579F6C593EF7366373AFE2E7CE18590D8E7571F89D3F5D97CB05
                                                                                                                                                                                                                                                                                  SHA-512:AE6F30B05F3DD4B0902A100FAD201B2A2C73F2D34332964093859E926548E9DB243989C1635264FF91F8A1DE2BAA4A8942F9B4FC3E592AA1BBACF4F58AA06F6C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......?......\.v.-.@.......?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.902189221807403
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:81454900C372D1E7D245CC9271ED7820
                                                                                                                                                                                                                                                                                  SHA1:9FDB7D94DA03CDDA82F9BCF16E9A56D7A43E6E80
                                                                                                                                                                                                                                                                                  SHA-256:5CB0EAFD710385162181F722ABAA4FC69361001C8BA9E8067CCA8F245446AF27
                                                                                                                                                                                                                                                                                  SHA-512:7133AFE86FFD1ECCBC26A643DB881B2E69ECB15CFC664ED644B5051C94A934A621C482FCC9A7C99595EDC3778FC09FEA47B79877ADC6F37F93ACE3DCA07E4A06
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                                                  SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                                                  SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                                                  SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 5, database pages 11, cookie 0x4, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6506146761288965
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CE6B806B8F422B4F4E69B18F4F77CC25
                                                                                                                                                                                                                                                                                  SHA1:A6B227DA444906D1257EF80E06ABC99D02240294
                                                                                                                                                                                                                                                                                  SHA-256:6E74FCAF40D266E5D9D32698FA392922603B5450E4D1719D00FFF41D82B8ABB3
                                                                                                                                                                                                                                                                                  SHA-512:346E199834564120355E303C32506CB35B6A9FCEE6D0A9B83E443134B4BFA486722EFDF7A0C1AA722A98163AE0CD6FF36C0A234C0FE745BAED416800970AF6EF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g.....@.g..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                                                  SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                                                  SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                                                  SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                                                  SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                                                  SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                                                  SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 10, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.999840719629782
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:238C40E9DAC0478E5656EBB0A3B537A5
                                                                                                                                                                                                                                                                                  SHA1:99ED9597D96F7C88667AC9A0E07313A4D18D9D5F
                                                                                                                                                                                                                                                                                  SHA-256:F0EE04350292A3E2F9B4C8051DF900D65111C9EDE9C3972264BC16A9D4F717EE
                                                                                                                                                                                                                                                                                  SHA-512:A8D82B9BB561F4077C1F0A0FC18F83147CFB8468209A260F661E2F9EE07A9EAA08862BF489F13B2DB7EB496006B941C80C1B1B671CDD8D8A714059461F25F28A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3650098242300801
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BA18BF06E5B76061522CDEF07791AB8D
                                                                                                                                                                                                                                                                                  SHA1:3A237D7DC0CE618F9DADD49D9841548E3DD1302A
                                                                                                                                                                                                                                                                                  SHA-256:9E73B896C702A73BC8CC8B2D8F9B8FFA303581802EBB26F95C34793A4CD12FCA
                                                                                                                                                                                                                                                                                  SHA-512:382012DB8AE451368AD429C60CB7CD8E21842DFBBE8C7E8D43EDE29CDFB06FB76774365D07E7EB1EC37874F4F99F75299D0629C4CA2583683A573919C026FD1C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 2, database pages 2, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5597123521915086
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:735EEF82CEC56E8CE8933B9C21BA3187
                                                                                                                                                                                                                                                                                  SHA1:F5A3ED219E7163CB0CDF65A856B329B335AF0DE9
                                                                                                                                                                                                                                                                                  SHA-256:791282B9305B6296094AA694B137EF29432E3180A64CB132656217AB5D3151B8
                                                                                                                                                                                                                                                                                  SHA-512:EABFE2AB79ADF7582BBB65EF9965ED97ACC7D16302DF44C950631F092EB450DF113414F7616169177B7148BEAE8946CF9F6A3C273C4BF02C4FA49C2B8B87C9A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......]..]..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):650
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1044639307223765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:458B6F5C6515D8140F1034D4F5910C35
                                                                                                                                                                                                                                                                                  SHA1:6144B42F13F22FF39CDE42E0C9746B9A61C6142E
                                                                                                                                                                                                                                                                                  SHA-256:D2CCA682591A5A41A5519A79FEBAE9398A85C0BBE17B02F9BF062855AB4BB3A5
                                                                                                                                                                                                                                                                                  SHA-512:A9B876F7264D7E212253717B5251FEF4E8F1115271D547D3BA1BB50D6B5FFBB17DE7D3CA07C997CAE2C72967EDF7C00DCC32E05FF5CCC36762EAB2FE6B227210
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.022 884 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\PersistentOriginTrials is locked for recovering successfully.2024/11/08-23:28:51.025 884 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\PersistentOriginTrials, waiting for background work finished.2024/11/08-23:28:51.025 884 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\PersistentOriginTrials, background work finished.2024/11/08-23:28:51.026 884 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\PersistentOriginTrials unlocked successfully.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):470
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.200231539220153
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9115D9C701CFFBBF8850451C4ED13317
                                                                                                                                                                                                                                                                                  SHA1:8C1505FB387DEB6F74090E4C47FD4F9B04977F53
                                                                                                                                                                                                                                                                                  SHA-256:00C3CBD1005A3A0BEBAAB7BBF2695E4E82AD6A3CF85F6F8093CFC8D6FC248170
                                                                                                                                                                                                                                                                                  SHA-512:A07912856698A3F28CA5770A1EB46A266E4B727525632EF82D77E374E867F02C5CF862DDE83612DEA44D962555CC9D6142FF8AD496C91F3BB3D1952C5704BC29
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.322 1d94 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Platform Notifications is locked for recovering successfully.2024/11/08-23:28:51.322 1d94 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Platform Notifications since it was missing..2024/11/08-23:28:51.443 1d94 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Platform Notifications/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3979
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889563150479395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:98AF6F05B2A026C25484E9EECF6C342D
                                                                                                                                                                                                                                                                                  SHA1:77B7F6D05F58121CE0740E2A4AB45872DBCFBFA4
                                                                                                                                                                                                                                                                                  SHA-256:A58A3752FA3E0E4DAC7E1AEA58172032A4D30259661737A127B1FCB310E1907A
                                                                                                                                                                                                                                                                                  SHA-512:2D6C17B681986B3399366FFAAAA402F9BEFCA319403446C988F224C5EBECFCB2F1756C840D9FFEC12279BAA256FA211054D4D22A4CAD26F16A9515486FF0F202
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "intl": {.. "app_locale": "ru".. },.. "protection": {.. "macs": {.. "browser": {.. "show_home_button": "45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740".. },.. "default_search_provider_data": {.. "template_url_data": "FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1".. },.. "enterprise_signin": {.. "policy_recovery_token": "C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA".. },.. "file_signature_check_cache": "3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D",.. "google": {.. "services": {.. "account_id": "A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67",.. "last_account_id": "1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D",.. "last_signed_in_username": "B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                                                                  SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                                                                  SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                                                                  SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 4, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.5145225597595107
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6CB53DAAF93A1362BE4A8C270DB435B8
                                                                                                                                                                                                                                                                                  SHA1:9A2FF1443BD42D6BDF248F6117A20E0C7548171C
                                                                                                                                                                                                                                                                                  SHA-256:7FDBAD3BEACD369010A6B0B049C26C88B8778FDABBC37F62DE76BBF9E33798C1
                                                                                                                                                                                                                                                                                  SHA-512:1C2EAD96ED608804AD4B213FE1E97037B2C15124DB71C8A1AE6AEF4AFF1E4BF6A89CEB4264DDDC1473AB108452EF3C29B7B4A668F3696176741495DDD7599956
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g.....@.g..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2940
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.029712179949777
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:778BFA52C7DDDECEBFD447015B68A71F
                                                                                                                                                                                                                                                                                  SHA1:789EE1ABD4F5978711CF9AD0A7FB20FA87B626CB
                                                                                                                                                                                                                                                                                  SHA-256:E22EAC01EFE8AD8848479017B3EF731CF370641848BBF3119CFB6DAAC2305167
                                                                                                                                                                                                                                                                                  SHA-512:BF83AED58D70D494B101F4B42962CDEAF7CAE4B652DFA480658A5ACF2C77E5FA8613A8AA018DCA9DC787BDBAB419857601A6EA5E478D086B619B492D1453D5DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"protection":{"macs":{"browser":{"show_home_button":"45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740"},"default_search_provider_data":{"template_url_data":"FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1"},"enterprise_signin":{"policy_recovery_token":"C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA"},"file_signature_check_cache":"3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D","google":{"services":{"account_id":"A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67","last_account_id":"1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D","last_signed_in_username":"B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE","last_username":"2BE30EFF8697C1B6F05538C019F3B4AF4164384DD1E117B6BA753A893DE112F9"}},"homepage":"467288F7741314D176DA7847BA1844C22AE4C0F54EA4DE42C88BAB80A0350FE2","homepage_is_newtabpage":"4831BFC5EF2B60545FE59ED803B3726482D0DD55D654C5DF1980F102B5AC363A","media":{"cdm":
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2940
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.029712179949777
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:778BFA52C7DDDECEBFD447015B68A71F
                                                                                                                                                                                                                                                                                  SHA1:789EE1ABD4F5978711CF9AD0A7FB20FA87B626CB
                                                                                                                                                                                                                                                                                  SHA-256:E22EAC01EFE8AD8848479017B3EF731CF370641848BBF3119CFB6DAAC2305167
                                                                                                                                                                                                                                                                                  SHA-512:BF83AED58D70D494B101F4B42962CDEAF7CAE4B652DFA480658A5ACF2C77E5FA8613A8AA018DCA9DC787BDBAB419857601A6EA5E478D086B619B492D1453D5DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"protection":{"macs":{"browser":{"show_home_button":"45076CDE940D3E28D520264FFE56C5ABDCB143BC933D67C6EE28CB35FA124740"},"default_search_provider_data":{"template_url_data":"FD0018F184DE80BB38F5E9CCB62676C6BD694DD252E262D9E435E5E9C26AA1E1"},"enterprise_signin":{"policy_recovery_token":"C51CD244110A4E7F80B74068D807384861DDA6E81EF13A8A2836C53C7D9638EA"},"file_signature_check_cache":"3CCFBA621AFF704A2F99269E0C0815F5860FACABE98CF4D3DC62E0948EF4804D","google":{"services":{"account_id":"A9667700738651E747B4511E79D7078A7844ADFA0A31CAEAD91C927B8209BA67","last_account_id":"1191A4FD571A7FFF536435A54DBC4354EAB2266A0E7E17D71FB05E0BD88DC11D","last_signed_in_username":"B9977953742F5F66299E8E357FFBB5F6A8792894DBC4B635570DACD81A0763FE","last_username":"2BE30EFF8697C1B6F05538C019F3B4AF4164384DD1E117B6BA753A893DE112F9"}},"homepage":"467288F7741314D176DA7847BA1844C22AE4C0F54EA4DE42C88BAB80A0350FE2","homepage_is_newtabpage":"4831BFC5EF2B60545FE59ED803B3726482D0DD55D654C5DF1980F102B5AC363A","media":{"cdm":
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 3, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.9496480921219252
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:130D8824B0698791EB37E1DC34EE3A30
                                                                                                                                                                                                                                                                                  SHA1:DD390E90FB70C9B2C9D2F2FBEFCAED383C8FAF5A
                                                                                                                                                                                                                                                                                  SHA-256:D4D3E4F56E552419A00AC07EBA6ADB7BDECAB630D0DB65FE00912A0B538CE5FC
                                                                                                                                                                                                                                                                                  SHA-512:278FBC9C2B4D9F9C32A2545E38DBEED354E091C85F10A5BF45BBBDA8B733B334F9648811A2AC90CB9069FC4D878603291DF19073411C9CCBD6FDCA0B23051628
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g.....,....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 2, database pages 121, cookie 0x4, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):495616
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.78696315974554
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:69562696EC6330D73F41BB380645C926
                                                                                                                                                                                                                                                                                  SHA1:FEDC051FF4FA8954DB53A312396A14E61FAA6A5C
                                                                                                                                                                                                                                                                                  SHA-256:E4D2C7D40A9A34E56563A91176DC12A509F3268DD9B68131B691DC46DE3CCD55
                                                                                                                                                                                                                                                                                  SHA-512:698BC4CE8C01F66CDF8506CC5D258A0181F694751B0A21353D5852AD1F11D13EF048971296A328BAE486FC855818CE6515331B74AB5AF34F27EA1E1A0AC058DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......y..................................................................v.......t..g...~.<.,...t..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27290
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983562659048886
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:229B875C1CA19BEA0E00F0E66FBA2AF6
                                                                                                                                                                                                                                                                                  SHA1:EB6B926F2F02A7D42701A3D715CE9B5D0910C17D
                                                                                                                                                                                                                                                                                  SHA-256:49378C1319989EEF60288CCD2245F967D4AED8B7827FD4ADD02D6C69DD12EEE5
                                                                                                                                                                                                                                                                                  SHA-512:343655C1A75CE09277800464B59AA5C2A3B8F6CF76446FFAF3287835C13F5A5E8CE3959F6E7D37F68339664CF4EAE0D4040344E95D19FED68E86A84E47DB1830
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......}...*j......https://neuro.translate.yandex.ru/translate-app/desktop/apple-touch-icon.png?__WB_REVISION__=c09e71130e8cddeba3263951a1a6a30d.PNG........IHDR.............=..2....pHYs.................sRGB.........gAMA......a...f.IDATx..k.egu&...].b....`..?..."D.....5...F.f....{.d...f.t.Hw.=.......B...4..hl....(..3Q'1.2.6...lp....|..W.w..Yk..|..|.*./.].9g.}y/.z....}./....c....!...t.......g...t...].[........P..;.q........qU=.....a.q...\{./........}w..:..o/.p.....J......W.j.l.n.s).*....oP.}....-..@pH.......8x....k...iy..<..?..w.........wV.,-.......q.............aT.:....{....\G0..y{...#.C.Y>...C........K...g.6~|M.wo..k...".*...E.W..J.j.@n.i.\.........h......`s.....?.. .../e....z....7.P.f....F.y%...X....I uIQX./..vq.....J..#d...6....#..!0PW.......,t.w.x.a...K......O...}...= FG.U.....Y}E/d....9...-[....JLk..6.9..[..Q.J....8..^ .NVN...q.P....w..K.......?...w.h{..X..1"RP&.f.....dG.f2.....$9.8A....Z........>dv..I..s @..S.3*...a.e..-/f.~Q......g@..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3115
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.367342307348488
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C0CFAF615593D6F5DD70532971B4D6AF
                                                                                                                                                                                                                                                                                  SHA1:28B320B4D0DD239491D20BFF9512897A8C5F2209
                                                                                                                                                                                                                                                                                  SHA-256:50574AEFB5832AD9CD284317A85EA849289E6E4E78DB41D2918DD498276EBD6B
                                                                                                                                                                                                                                                                                  SHA-512:5DAA88DA789B9A1E8E2D3312431E727E91EB5603BB4D403A6BADDC036F6A8A60CC7657936D19833293D839327444E4A6CD14A9A470E386F2ED3EDE7B98D05961
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......t...=......https://neuro.translate.yandex.ru/translate-app/desktop/favicon.svg?__WB_REVISION__=87cfca591f5395448161c8db2e453fad<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="16" cy="16" r="16" fill="url(#paint0_linear_20114_159444)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.5502 16.5587C24.0452 15.4196 23.1021 14.5164 21.9213 14.0411C22.0825 13.3143 22.1818 12.5759 22.2183 11.8333H20.053C20.0216 12.3834 19.9483 12.9307 19.8337 13.4704C18.0035 13.2562 16.1471 13.4712 14.4204 14.0976C14.2328 13.0556 14.0993 12.0051 14.0206 10.95C20.511 10.5946 24.3392 9.10838 24.5169 9.03838L23.6841 7.15356C23.6452 7.16972 20.0197 8.56442 13.9346 8.90638C13.9346 7.49277 13.879 7.50084 13.9568 7.02156L11.7887 7C11.7526 7.3985 11.7609 7.80786 11.7693 8.97106H11.5694C9.62614 8.97106 7.82726 8.83363 7.40529 8.79594L7 10.8747C7.63572 10.9285 9.57892 11.0255 11.3306 11.0255H11.5888H11.8664C11.9658 12.3609 12.1447 13.6896 12.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23051
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.036511042600941
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6403DC62E7DC636A417DDD49FA002447
                                                                                                                                                                                                                                                                                  SHA1:9D35B15A80FC419602BB6F33DE61FE1D30BB0015
                                                                                                                                                                                                                                                                                  SHA-256:CA50BF603FF315C19C3068381C0535EDB2D987F1E97CEAA1C5CCC7EABEF57A7F
                                                                                                                                                                                                                                                                                  SHA-512:6B81CA83CA2EFBBD1A78E167A853B9AF77F05C5141048EB77245ACBDE09A5DC8EDC139F95C1D504410A68947B3BE6AFDC373959EC9BEA463D155818FA10955E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......s...A.......https://neuro.translate.yandex.ru/translate-app/desktop/index.html?__WB_REVISION__=531842a3773540adbc772ed5c139f4b4<!doctype html><html data-platform="desktop"><head><meta charset="utf-8"/><style>@view-transition {. navigation: auto;. }</style><link rel="expect" blocking="render" href="#entry"/><meta name="viewport" content="width=device-width,initial-scale=1"/><title></title><link rel="icon" href="favicon.svg" type="image/svg+xml"><script src="https://yastatic.net/s3/translate/image-translator/v1.7.2/main.js" crossorigin="anonymous"></script><script>!function(e,n){if(e.Ya=e.Ya||{},Ya.Rum)throw new Error("Rum: interface is already defined");var t=e.performance,i=t&&t.timing&&t.timing.navigationStart||Ya.startPageLoad||+new Date,s=e.requestAnimationFrame,r=Ya.Rum={enabled:!!t,version:"6.1.7",vsStart:document.visibilityState,vsChanged:!1,vsChangeTime:1/0,_defTimes:[],_defRes:[],_deltaMarks:{},_markListeners:{},_onComplete:[],_onInit:[],_unsubscri
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):962483
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.519628970648454
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0CC5917D25A04F3DD0DE0868EC65486
                                                                                                                                                                                                                                                                                  SHA1:20FEEA01EAED960680B897B6CF1A24B5E074DC26
                                                                                                                                                                                                                                                                                  SHA-256:6D21DA6C29E20755117D8C1CE85E7BDAE1CBD84ACD34906D2A05151BAA381AD7
                                                                                                                                                                                                                                                                                  SHA-512:59E5F5F0A530246137A563881E46EC1EB6B8AA4D8508D5C6C0211B6E0FEAAC6D010352B7F874804A16E451585EDD1ED935547B1B24A297D04169BE97CE4D9DDC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q...`.K0....https://neuro.translate.yandex.ru/translate-app/desktop/index.js?__WB_REVISION__=9ae742fbb1483e5b7c3ce89d40f173ac(()=>{var t={676:()=>{!function(t){var e={url:{0:/(miscellaneous|extension)_bindings/,1:/^chrome:/,2:/kaspersky-labs\.com\//,3:/^(?:moz|chrome|safari)-extension:\/\//,4:/^file:/,5:/^resource:\/\//,6:/webnetc\.top/,7:/local\.adguard\.com/},message:{0:/__adgRemoveDirect/,1:/Content Security Policy/,2:/vid_mate_check/,3:/ucapi/,4:/Access is denied/i,5:/^Uncaught SecurityError/i,6:/__ybro/,7:/__show__deepen/,8:/ntp is not defined/,9:/Cannot set property 'install' of undefined/,10:/NS_ERROR/,11:/Error loading script/,12:/^TypeError: undefined is not a function$/,13:/__firefox__\.(?:favicons|metadata|reader|searchQueryForField|searchLoginField)/},stack:{0:/(?:moz|chrome|safari)-extension:\/\//,1:/adguard.*\.user\.js/i}};function i(t,e){if(t&&e){var i=[];for(var n in e)if(e.hasOwnProperty(n)){var s=e[n];"string"==typeof s&&(s=new RegExp(s)),s instanceof RegE
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1941961
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.133195255534643
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:261BD3DE419F051558592A3F2EAA6F5D
                                                                                                                                                                                                                                                                                  SHA1:93F7031B3305DE58B519407EA5BA371B3783C892
                                                                                                                                                                                                                                                                                  SHA-256:39DE8CB44F197B1A83A8C63CD39408408CECFB3067F152FC42409587C8202956
                                                                                                                                                                                                                                                                                  SHA-512:B7D9EE4411793F63ED30611B32700BB56CA58A3936E82D4B9FD8CBB79CFDC668D020717C65EA72065CCD43FB9CD9B04C12765CBB7DA44A2ABCB5B6E19B4D9326
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q...`.K0....https://neuro.translate.yandex.ru/translate-app/desktop/index.js?__WB_REVISION__=9ae742fbb1483e5b7c3ce89d40f173ac.....@..........4....O........Z{F5P..........,T.0..`...........a........`............q.`.....,T....`.........a........`...........`b....<SdDp.............. +........A...A.b............I`....D.,T.x.`........(a........`..........`......"...(..b...............C..Rc.n.....loaded..H..".....b................O..8w ................1..../.............6.....7...........1.../..../..../.........._.....5.../.....(Sd.qA..........,........A.`....D. ....e..........0.`............H.......Q.|....q...https://neuro.translate.yandex.ru/translate-app/desktop/index.js?__WB_REVISION__=9ae742fbb1483e5b7c3ce89d40f173ac...a........Db............D`.....aC.Y.`.!..........,T.8..`(.........Xa........`............q.`.....,T....`........ha........`..........`H....HSd.qA.........>.............A...A.....c(...............I`....D. .,T...`........|a........`........ .`.......L..i.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.754895754476804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:90F1349A102C009A42318CDC6EB631BB
                                                                                                                                                                                                                                                                                  SHA1:30851CA29B212D1E81D51D5729EA3DA07826F331
                                                                                                                                                                                                                                                                                  SHA-256:50B579149A9F595E0D409CD0AE561FC95A7BBB007981EF73C3442D51F785786B
                                                                                                                                                                                                                                                                                  SHA-512:913E72CBB4EB3AF9A483C712E3BDE4F9EDC6946BDC0D2ED46B1F2D974757DBCA8C6E594A2BA9645B586DED3AB2A594F59558E6933E61DEBD2D9B1BFFC7530639
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.....!6Loy retne.............(-.........S...*............R,........w..9..........\.......H.$...z.................................l.......9..../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.754895754476804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:90F1349A102C009A42318CDC6EB631BB
                                                                                                                                                                                                                                                                                  SHA1:30851CA29B212D1E81D51D5729EA3DA07826F331
                                                                                                                                                                                                                                                                                  SHA-256:50B579149A9F595E0D409CD0AE561FC95A7BBB007981EF73C3442D51F785786B
                                                                                                                                                                                                                                                                                  SHA-512:913E72CBB4EB3AF9A483C712E3BDE4F9EDC6946BDC0D2ED46B1F2D974757DBCA8C6E594A2BA9645B586DED3AB2A594F59558E6933E61DEBD2D9B1BFFC7530639
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.....!6Loy retne.............(-.........S...*............R,........w..9..........\.......H.$...z.................................l.......9..../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.754895754476804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:90F1349A102C009A42318CDC6EB631BB
                                                                                                                                                                                                                                                                                  SHA1:30851CA29B212D1E81D51D5729EA3DA07826F331
                                                                                                                                                                                                                                                                                  SHA-256:50B579149A9F595E0D409CD0AE561FC95A7BBB007981EF73C3442D51F785786B
                                                                                                                                                                                                                                                                                  SHA-512:913E72CBB4EB3AF9A483C712E3BDE4F9EDC6946BDC0D2ED46B1F2D974757DBCA8C6E594A2BA9645B586DED3AB2A594F59558E6933E61DEBD2D9B1BFFC7530639
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.....!6Loy retne.............(-.........S...*............R,........w..9..........\.......H.$...z.................................l.......9..../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):81327
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.432500545701963
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:37BF2B82B00A05CCFE8DD427E5156EA9
                                                                                                                                                                                                                                                                                  SHA1:19C3D42B93222402BA50414DB95CE03DA88E3D83
                                                                                                                                                                                                                                                                                  SHA-256:421544A210F3BA0E30386EBA13B44DEB0787FC38F88FADFD687B3C9FDD04DF2B
                                                                                                                                                                                                                                                                                  SHA-512:B0368BC33D8AD1F6561768AC978175209C40A2B2125DCE6A013DB33D756F2A986D845AFB5CE2F2E339725E32C9347D71340DF3B50B71117257D0AB4A16A85BC5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......A...Ck.n....https://yastatic.net/s3/translate/image-translator/v1.7.2/main.js!function webpackUniversalModuleDefinition(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ImageTranslator=e():t.ImageTranslator=e()}(self,(()=>(()=>{var t,e,r,n,s={8168:(t,e,r)=>{const n=r(8874),s={};for(const t of Object.keys(n))s[n[t]]=t;const o={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};t.exports=o;for(const t of Object.keys(o
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):223945
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.758759630277849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AB98D4DB9BFB6CC9CB198F105B2FBD93
                                                                                                                                                                                                                                                                                  SHA1:3484C6E4E54FCE365639BCB024E021C047291C73
                                                                                                                                                                                                                                                                                  SHA-256:6E7C8516BC9DE0950EC7E50790075A1953CA8D4A61BCB77D867F6E5DB00C1CCD
                                                                                                                                                                                                                                                                                  SHA-512:E9C9370ED460A0E3C2BD2A540FC6BEAB1087A3D1C9609B761AA20E6ADEF0F549D01AD9153C42CA2DF8D76010FCBC372B3437366BAA574AFF8CE5F2933AE86687
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......A...Ck.n....https://yastatic.net/s3/translate/image-translator/v1.7.2/main.js.....@..........4....O...9....Z{F5P.,j.......,T.<..`,..........a........`............q.`.....,T...`.........a........`..........`......"....Rc...4....module....RcZ3`?....define....Rb...t....amd...Re.{MA....ImageTranslator.z............".. ...".. ...!...d...5......B".. ...!.../.....!.....f.....#".. ...!...d...5.......d...5........$Sd.q..........T........,RiJ... ...webpackUniversalModuleDefinition`....D. ..f..........`...p...0..........H......PQ.L^!..A...https://yastatic.net/s3/translate/image-translator/v1.7.2/main.js...a........Db............D`.....M..Y.`............,T.0..`..........La........`............q.`.....,T.y..`........\a........`........!..`.....dSdDp..............ls........A.................. Rf.W".....__webpack_require__...A.g................................I`....D.,T.x.`........ta........`..........`......"...(..b...............C..Rc.n.....loaded..H..".....b................O...w ....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5098568682051736
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E3EB86CDF5A408C04157D09DA77C47BB
                                                                                                                                                                                                                                                                                  SHA1:2BFD2038237A03BDFD5AC7D4F2BE491F4D315E7E
                                                                                                                                                                                                                                                                                  SHA-256:258499DCC61E8A4AF25636793E5D65855B53D173DD9B0196C796371F342D5B1A
                                                                                                                                                                                                                                                                                  SHA-512:1E99D8AAC60EEA9697121873877D8E59AB3DF7783CFFD9E5A303723F50411E4F61BBF4F3FD0B5BFE0E33701D0AC8B7210297FF6C7CA0C393EBF46E29EB99531A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:@......9oy retne........................f.H..}./................M...../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5098568682051736
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E3EB86CDF5A408C04157D09DA77C47BB
                                                                                                                                                                                                                                                                                  SHA1:2BFD2038237A03BDFD5AC7D4F2BE491F4D315E7E
                                                                                                                                                                                                                                                                                  SHA-256:258499DCC61E8A4AF25636793E5D65855B53D173DD9B0196C796371F342D5B1A
                                                                                                                                                                                                                                                                                  SHA-512:1E99D8AAC60EEA9697121873877D8E59AB3DF7783CFFD9E5A303723F50411E4F61BBF4F3FD0B5BFE0E33701D0AC8B7210297FF6C7CA0C393EBF46E29EB99531A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:@......9oy retne........................f.H..}./................M...../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5098568682051736
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E3EB86CDF5A408C04157D09DA77C47BB
                                                                                                                                                                                                                                                                                  SHA1:2BFD2038237A03BDFD5AC7D4F2BE491F4D315E7E
                                                                                                                                                                                                                                                                                  SHA-256:258499DCC61E8A4AF25636793E5D65855B53D173DD9B0196C796371F342D5B1A
                                                                                                                                                                                                                                                                                  SHA-512:1E99D8AAC60EEA9697121873877D8E59AB3DF7783CFFD9E5A303723F50411E4F61BBF4F3FD0B5BFE0E33701D0AC8B7210297FF6C7CA0C393EBF46E29EB99531A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:@......9oy retne........................f.H..}./................M...../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):50009
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992820654089563
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:72533D4A592BA49A9C6B73B4FB8420E3
                                                                                                                                                                                                                                                                                  SHA1:B467DE536CEC83B72E894A898B9FEE6C82E4DD14
                                                                                                                                                                                                                                                                                  SHA-256:37B5A727ABFDA7BFCCC5E02C891F77F699180D0CEBDA6E515F86F00C52AEE97F
                                                                                                                                                                                                                                                                                  SHA-512:4E8ABCB93AB7427D9232702812013BE90720FCD2D1BBC12979F6D224033200BC7C6879AD950CA6A982AED547BCD31CDDE095507DF836647B93182D4E34F63613
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......H...|.......https://yastatic.net/s3/translate/fnt/YSTextCond/YSTextCond-Medium.woff2wOF2.......d..........................................,.`..*........... ..6.$..<. ..V.....[.........O%.qBY.6.T..... .t.>...j.....P}^K..cO...p d6...........&.Y....&!@|...Z.j.z}.w.&^B.R.K..+6T..=.r<.4.T.8..%E....o..NL5A..~.Vf>R..f.../}..4.X..,c&...!L.!....:/.......k".....H....'....^\.N.0.../.O.#!...vK.E.9......!C.W....k.....9.8a......_...b)^o.sFFC.{...3.......'4..3..)...d..X\.vZ..^.r.']J.....{L.....>&.\...)*..PT..j..._*..15. ....J.Q..>......l.*cO.]...>.>{....qm...F........ .j.IL.6Y[>..K...H..X.oc..A6.....d <T...j...J...MS..u.FI..ct.C. .k\!..UO.f.{...#..RQ=fh1...N..',.]...f(.n...}.i.....8.wHB...W<u:7.....*\..."....1d.t`.#|......*....<....].....R.AcA.....b.......xQ;..C3...O....IK..!.Lh...O...................C.Fo.N...$n...1\.dr{.F.VT.q.S_.......>C...!X.G......?.......W..OD....6#..F..s.)....]...9q..1(..."..?.-......K...P.-.mA......s6.....#...w.?.B...Q.C..^B
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43734
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991852062449497
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:31E813DF380E8D40D5B5E9729E1ABF8C
                                                                                                                                                                                                                                                                                  SHA1:96D115011EDCB5A0C9931F23C915E5DFBA2B265E
                                                                                                                                                                                                                                                                                  SHA-256:4C2B40E3452E4C986CA3A7A433D6CD4742EBA4A6ADC833138D79779B04DEA230
                                                                                                                                                                                                                                                                                  SHA-512:888B05ECFC79A4D15CF6CE96817100C19BC1D5F6125E9FACA4B0018319F41CD2F4382301733ED4475B9E79AD07F315B392C224A35F823F188B228194C5A5B147
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......?...YF......https://yastatic.net/s3/home/fonts/ys/4/text-black-italic.woff2wOF2...............L...a...........................Z..,.`..*.....X.....z..6.$..p. .....y..[....:d.../..U.0......,............P.5c....0X...........d!k.;..M..D...^m=..V..-..{"..1o.(..{..^.....j..bJ.S.KV.n.+.Q.v..f..z;@.p.&..R...;..$...W..8.sk.>....L..R]...?....MM.9..;..p.L..QFEi.|..2.I.......:J-...S'..P.M.~..:..../$...0.,.G..jR....U...O..r.j..$&$!..6....b.wYS.yx.....7..U...X....6.nG.g.hc......#o.{....Y....-q..5..6..i.O.nf.<..7....$$!....~YL.U..d_]C....Om.....`...+Q.....+K.......3....Uc.Vu./.e...e\@.2...9._......zH..*.9<......t4...r..U....RG.^:J.W.....R....;HV.....~JDe.......J..*...jrF..lc..?DBSd. ......|.W.g.E...umu.4.......j..~4...s...l#..(...&3.0.....F.Q.y'...0.*.r ..%.(........7{w.TdT.$tI%j......; ...u.bM.3t-.P........?EZ."...98.....<...P.2..E,.si..p.6W...X..*..ng..OBi.'Q.Y.p...FH..[}..:Mz......6.....(...aZ..@`.s....@......:.dk<k...%..A..B...w8.!.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):50590
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9930969139129235
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B7190F88E6FEBCE1B53A5FFBB97825A1
                                                                                                                                                                                                                                                                                  SHA1:EBF8EE20F4443DAB52ED109CF66676F18CE01C38
                                                                                                                                                                                                                                                                                  SHA-256:13E3124D039122F530A889B5A91E5373504C50EE6F25FE1D12F7C30E27501CD7
                                                                                                                                                                                                                                                                                  SHA-512:B79BB891D42EEBD4F51BD332522FF5E5E7D9A2C8D92381A03F127BE47787151F45DA11D3B4342AA0DF6448DCC9EFD59A317FFB94263FEFC2B7F0A58B76B7E45C
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......7.....?.....https://yastatic.net/s3/home/fonts/ys/4/text-bold.woff2wOF2...................7..............................,.`..*.....8..... ..6.$..<. ..&.....[...........{.'...UMlUT...I.....yj..c.A.v...'.i.,;@0l..._.e..............G.....#...$\QA....Zm.o...%.2..R.5.../.(:t2...C=....bB..G....j\...A.l......K...P.U.6..KSfS.9.Z.6...L.}-T.|.y.....4.;.<.=...o....g3SM:..61.3./.Mvw.Q.xO.}..U.i.TK.....!Qh!...[.+....h.....Q.J...'./.D{.HHBn`.%\sT.u...m...S..k.[...L......TP3....R/....D.....x.W]=...... ..cS..S.S..Up..H..Ctk4%... 3..3..@....F.h...BB.......5I...( Vf.......>.^E.k...h.....)77I.aTS.....$t..u.TE~..>7r..!W..V...+OU...@.7...sTW..N_OD..K]_Ih...~...R.?........(..e...~.M.+..'...-0).0.l@..............._yNG..bj...Nm...x.P..@....!.%$.u........vd.RJ.UT..5....S.jPs...c..|...$!.7....@.'.`...'..7.d.L.*8l...l.u*2...G..7..GJ.....v(.>#.m........c).b..CB{.X=....H..^.>j..L....eK..z..H..M.z=.*@(..d.....+.3...DA1....+f...".......`.F.&*.\8.\......M....?W.K...Kg%._.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):50128
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9920446445639195
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:098F141AFB62DB3DF76DD559B44C5C00
                                                                                                                                                                                                                                                                                  SHA1:73CFB44307584622B266070453B4B71E9C1BB0EF
                                                                                                                                                                                                                                                                                  SHA-256:EC377E0DB640B827DD22E5C022F033E2B8EECB578C631E5EF6497AAB810DA447
                                                                                                                                                                                                                                                                                  SHA-512:4D962AE08E8CB92CBFA08BB05C0FF17841797DED3DAC6F1EF5847FAA4CDCA17FC1827316CF6447B149B24D39C15A3D05D15D8B01672DD699763EB85E80807D0C
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......@...........https://yastatic.net/s3/home/fonts/ys/4/text-medium-italic.woff2wOF2..................Z...........................:..,.`..*.....P.....z..6.$..p. .....y..[.....S.....Y...4.q...!&Y..(N.y!...%l..n....v.q.m.8.1.f...........].b.vGvg%Y......$!.\.m.\#4M.b.......Ct..... .J...2.......r........t.K.....S...A.JGe;.y....1.UeU....J\..zg........._......$&.~...s..cN]J.:]RJ)5..>....lT. !....=&|..*o.[.*.;....8.....Z...a.Jr..'gs......t...3&$$!....'..A.(.C...B..F.....IU..(.R.j.~.I%...\.... .....w....3..G....G.OvB.N........GqY"..,T.aO\......9.....U...,CJ.......EG.{.i*.f...t.....V.*........S....R...;........{Y$....Z..:P...O.....F_z<.yatJ...z..T...._.l..........'.!$.j..;..L......;PS..2|%$...>..9....Gy=.]W...+?.Vf...:d@.e,..".`n.V~..c.f..o..A..../Q.k..!1../....si.mux...d.!.V..,....dd...o.o.....D...t.....dBcE...'...H..%n...L....[5/b.....<Q%.....Y........_5.Nw...s!..I......SN..9...c.%.c..(.p.!...._.W......)....)..R.>....k.{....z....KE.E.pE..D....{
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49812
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993342960765354
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C831EA1A82D35BD1EA0EBD0EE9BBA0F3
                                                                                                                                                                                                                                                                                  SHA1:2C592376F6391BE851726B8938ACFE7D9E581E8F
                                                                                                                                                                                                                                                                                  SHA-256:216326FE7FB20800303E8CBCEBB9F98EEE1044FD67FFCA0C09DDAB2D4D4BE55A
                                                                                                                                                                                                                                                                                  SHA-512:847D788A68DBCF9A661AAB91FCD8F8C39FF059E799D3A75A81DE575E88431B5AE19BAC4E4F5DC7FE0840DFC9F06B10A14573F1F21807819C189250CE2E5859C0
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......>....."=....https://yastatic.net/s3/home/fonts/ys/4/text-bold-italic.woff2wOF2.......|..........................................,.`..*.....H..8..z..6.$..p. ..v..y..[....\..N7...f..Y..U.S.I.A..p.<O.xl.......`.<......l.n..................<+..G...O.&..B)..U.,D.[..Vy....)%.S...H..e.*......"...@lD....M..'.9.L..#.D.}.GY. K.2i[I(.(t.S.T...6H.1X.BS...E..)..3#..9.*.w.R5.......sS1....PX.z...a..L...#.A.......Zu.^...7Lh.$..._Jez?R..'.p.~.....q.I_tj..,S....<ys6/.&.(#...q.....zzS..............M7...P.DW..T..R...../........YB..|...........R(..T*./.Y..9.fp..N...=e.@...qF7.Yv.g....6...$..R5r.Z...E..[i...s|...DV.|.$..sn......<...z.5uip.N....Gr...o..N.7`......a....I.Pl..'D....D._.f.X+%..v0..._..3....2..b.).8.A.o.u@........S.}.....(Q.<r/....-..B.. ....E..V.X.b...&.Z.....$.Z.<tz...Q-.fp.?.........k."$!..G..[...'...&........h..?&...SL\c...A.'S.=az.t..L.@....W.>Om.7n.C...Q..+....3.fh'....=$...Yy....*mD.k......^.VO:.'.<....4.b.....TTi....U=bo;..o.'...}.[.v
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42676
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992049159006474
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:053F93500CEEE63C6D65C997AED2073B
                                                                                                                                                                                                                                                                                  SHA1:694B2FF7AECEBCA4464FBC904C331D2D4A407E89
                                                                                                                                                                                                                                                                                  SHA-256:43EB77662A85BBFFA2D33BBFE02AD4CC3063164ABE12BC63CCF0C5206BE41EB6
                                                                                                                                                                                                                                                                                  SHA-512:0C7E05ED57C1E36EA14F51265928972BE10D99C9F4EBEC58E482D1C25D3DF5B46FFCAA8441E07136DE085862D001EBE35C178C19C9DEB5AC755251B43B23CFC5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...Z@.x....https://yastatic.net/s3/home/fonts/ys/4/text-regular.woff2wOF2..................H...........................0..,.`..*........^.. ..6.$..<. ........[.....1.?.../ .F.d.}...i.m=.l.-.t........W.c................&..l%.rI.m..2..EU_...!......>@.yT...,A*?_2..!.D /^...O..*...S.U.X.!.....N..v.5^_U.w.].^.zk...Je.R..g..s.G...B..B_].Jq.7.Y.?p.z.;..h3.....2.n..r..xV7..]Q9~.IBB.f{j.&..a>..ZF{...ay~.`.\..G0.c.....n...a..dX.T|.....WuS.h#$..w.#~].(Z..;......o.x@gs;././...z5...M.W....B&..E>......V....2K9.9.`....y).29.S{.Q.....^!....n......R....e.....0....i.D...r...&c.7.@....C.]..jKq...D....-.......YU}.....U....D(...............Ln..N...g}.......W....RF.H...i..f.....3f.t.{A)-.Q(c.("......z.Gq........pz'....}...(...s..~.G.E..Gg...8..v...)CR``...8.8.i.../.<.'s.t...!.q.h.].2.|...........m..Q3......5.`n.h..4m...DEpm....}./(+M..~........"Y.. i...$.C.Y{..a&.M..E....+...2...Y....&V.B..l..d....?..u.....T..a0.v.#F.8........X....D.S.2E0.M........gA...h.A
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):50586
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992562722254312
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E80C7F072E889DB1B35ED2605E34F32A
                                                                                                                                                                                                                                                                                  SHA1:5C71707AD695241843D69163416ADD75AE53A791
                                                                                                                                                                                                                                                                                  SHA-256:A657E34F9908ED24521F92F3AA909F4934422C9F3E460115F45D70990C052957
                                                                                                                                                                                                                                                                                  SHA-512:2C5F23B6BED5040CD7C8864664F78E615C8A652050AAF0DAF77ECC6EED3E32E62534D61FD9C59FDFF71249391FB2F8740040DCFEA36642BE95B98CC9B0A738C9
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......9....M=....https://yastatic.net/s3/home/fonts/ys/4/text-medium.woff2wOF2...................2..............................,.`..*.....h..!.. ..6.$..<. ..2.....[...H..."......_.+/.:ET:...i.u.......+..W...........'gQ/F..................=+..Nq*I .pp.+...I.....`^...(H.h.....C9#....`bB.hb.s..R(..-WS....73......tq.$......S.%.F9.(.l....x..B,./nE.../0.'y...;.|E..]ekR.)....*...T/79x..j7I l..V....%. l.....+...(......A=(......e.S-.. #.,....Q..lp.J.L..q3.*...4"3Cf.9...*.....S.M..%R.B1J.G/yyc.._5.)..V.Lr..P.,..s.......*S.V..e......(.....0..Y..aM.rY.g*...aC.....;.......N.9*.DQ"......T.jU....zH.T.......(...L.N.Dj7..w.]'...P../G......f.F..A..y......~C/......2M....Z|Wu.....Z....<I....}...}...D.0.g....Sa/;Y;.}R........)......>.D.0#$!..WLw...&......l..v!s`r=.cFXB....V.Rm....3.L.ylF.b.Qe1B.>..9.UB1.L.'..E....7R...t.L*e^.UL....^..=bj........(t3..F....;......}M8_b..........2.W..qC..-..T.D....9.JD.....^m_...K.3w6.BL.)%.!3o`......K..q..\_........)A......{.tF....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45032
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9926565574884885
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:60940A697B170A5A3D063B782B1483D9
                                                                                                                                                                                                                                                                                  SHA1:2B19C98B890CCD064430139EC22B2A432715F4D0
                                                                                                                                                                                                                                                                                  SHA-256:08E0F07C7AD9FD5236F0820D0045618ABF1E01C7DB95AF262B8731E90F2B1B89
                                                                                                                                                                                                                                                                                  SHA-512:B79956E427A17E3D16DE4420CA7558711C9888AE110FF68135FE1090B7A3B7BB1A27633E022EC58AC3474C6022BBBA2C6E7EB557BA01F1ED1F90FAA880F765A0
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......8....0a@....https://yastatic.net/s3/home/fonts/ys/4/text-black.woff2wOF2..............................................P..,.`..*........... ..6.$..<. ..,.....[..@../'_.(.n(WQ;c[.....-...v..9.OP>k.1_...&^............".tw.;{. ."..D...Vh..$.V@.\<..%."$AM..6.dK...I.~..BkK.....Gjz3F#....D#mK.D.J...r.T...C...2...&?..L...>..#.KHfE....K.....B5...W.#....3.......2.2k..I...d.L...q51..>....k.]Q.w..!..|.&.G.V..;J...^/..6..%....+.|........S...).....I.N."A+.C.....&].^...:9.%.....>.Ey".Q.w}=.I...t<RM.o..2.(?.y..C=...T'.rx.D....GX.Z.Q..I.M)m.......<.../.....&!.v.0...O=ks.kC/!..T_..........y/E.HtOt.2).OT.6...I]......T.H.fw..F.pu.._}...y.ap.C.I+..|W.(.. ct..I..6...<T.mT.PC....>.2"b[.....61F@.....i.]....R........!.&Y..#....p..._DcDP.2,Gx..<..W..ne...g!~..#(....D6mb..{$4.d....N...N.o'.n....HA.dY.. ..!..G.kEoJ... y$1~bn....?U{ ...=..J.#....Z$.C....d. i..E.....)........J..#.q.qP.......J.......... q,..D..q".....T..2T.8&..+..l.p4,.r...k\].ui.]w.....W7..._w
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42598
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.990936544676769
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6AA81ED6877CED6EAFF77C07B670643E
                                                                                                                                                                                                                                                                                  SHA1:20BDBE54B798BEFD8E014B33E33E9475BE5D0A9C
                                                                                                                                                                                                                                                                                  SHA-256:309BE50C3BFDABA22F301375076D1D29F2A7CCF8D62B7DBBF07E0AF5C82F5764
                                                                                                                                                                                                                                                                                  SHA-512:FE773FE35317A571C31D83841FE19DD8F068B187BAC163909CB26C4F774370C7C6AE7D520324AA8DA1DAC2864357CC9EC8E90011DB5F869DE3F5B08C8BCDFA8B
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......A....e......https://yastatic.net/s3/home/fonts/ys/4/text-regular-italic.woff2wOF2.......H..........................................,.`..*.....\.....z..6.$..p. .....y..[Q.....65.@.L......CT.K.1.#Zzn+.=........................;..$.....+j.j...S.*RGE.^.....z3.-...R......e.....a...l.^...{..e...7.l..Z6jG D..A...,..`bO.i..)....Y..7g..-..L.R ..D.4.f"....%.........O.s.D...V.p@...^R..en.....fzS%D....~#1.-4.K......y...S....;s.@w...+...6}...........n...v=.sOus...3.yB.\.`;.W../....<GO..1.^..q....1.....\.h..+?....W..6.7..B.....3.Kx.o..........:.~........|.....(K......c.)#.\...m.P..#YY..?B..f.={w.Q f$o*./N.....L}.P...X.v.eY..O..N2u......(.;Q..A........M....2....B...q.R..?..+...28aL .,...vd.b.'..d..[.\.-.R.J)K.e...Ue..z..S.Ddm..#..Ia..l.....7..e.t....2.!$....$!.2I...A6...1..q...U[.....Z;..]..5]U.m..v;......Y6i>...",P7.5?...6LT..!.|X..-s..r.&....@I..].y..FW.(.w.V9G.X.y;.&...?.:1.x^......m..........D8..@...gXV..D`..f........3*T....=..w.(..A9$.l$.m
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):264
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9284732260390887
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FD732FCADBB6D31C185843E98B1D4E3E
                                                                                                                                                                                                                                                                                  SHA1:5F66AF51ED5733F05B978A3DCA124D65541BD9DD
                                                                                                                                                                                                                                                                                  SHA-256:0FC0888EE82D5F0F8B0F1E49DFA9221DDB1F28A827E77DF85FEF88F0C7AF9167
                                                                                                                                                                                                                                                                                  SHA-512:BEA5F1EC43BA89C1F86531CC7250E06E7AB0F96CFE3113980DAFE6E3E2F96BAC571B3BB19B36C40EC219E9BCF03A1BF9406DE35AC25892E92C7A85EAF98970A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.....w.Hoy retne........................9...D.}.................dY.#.M................=.>`...................#4..[......................a................}.}K............................................Z"s..|....................MA......................./.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):264
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9284732260390887
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FD732FCADBB6D31C185843E98B1D4E3E
                                                                                                                                                                                                                                                                                  SHA1:5F66AF51ED5733F05B978A3DCA124D65541BD9DD
                                                                                                                                                                                                                                                                                  SHA-256:0FC0888EE82D5F0F8B0F1E49DFA9221DDB1F28A827E77DF85FEF88F0C7AF9167
                                                                                                                                                                                                                                                                                  SHA-512:BEA5F1EC43BA89C1F86531CC7250E06E7AB0F96CFE3113980DAFE6E3E2F96BAC571B3BB19B36C40EC219E9BCF03A1BF9406DE35AC25892E92C7A85EAF98970A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.....w.Hoy retne........................9...D.}.................dY.#.M................=.>`...................#4..[......................a................}.}K............................................Z"s..|....................MA......................./.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):264
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9284732260390887
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FD732FCADBB6D31C185843E98B1D4E3E
                                                                                                                                                                                                                                                                                  SHA1:5F66AF51ED5733F05B978A3DCA124D65541BD9DD
                                                                                                                                                                                                                                                                                  SHA-256:0FC0888EE82D5F0F8B0F1E49DFA9221DDB1F28A827E77DF85FEF88F0C7AF9167
                                                                                                                                                                                                                                                                                  SHA-512:BEA5F1EC43BA89C1F86531CC7250E06E7AB0F96CFE3113980DAFE6E3E2F96BAC571B3BB19B36C40EC219E9BCF03A1BF9406DE35AC25892E92C7A85EAF98970A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.....w.Hoy retne........................9...D.}.................dY.#.M................=.>`...................#4..[......................a................}.}K............................................Z"s..|....................MA......................./.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329394843468588
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E1B3E52BD3AD9BFC9662985D5349EEED
                                                                                                                                                                                                                                                                                  SHA1:7D2BC5ABF62C21241E7B1CE35395C37EF01301EB
                                                                                                                                                                                                                                                                                  SHA-256:C584B0C6AD27BA8239683EFBE89D266902AF6073428754E83FAE021064D0B6FF
                                                                                                                                                                                                                                                                                  SHA-512:7746DE710BA8685C4E1BABB1355D6BB53C4F4A38FA89CB9C86EE1D0CBA846683E420A31A5F652B6BCC593318A756A4D73E37681A408E817A26951C3C755810E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.@..image-translator.$7c1e27dc-8dae-43b7-9dd6-940d2b5a4b19....(.0..5..fonts.$e746ee1c-089a-4b73-8cc5-5358dd703c50....(.0..}.Lworkbox-precache-v2-https://neuro.translate.yandex.ru/translate-app/desktop/.$59f9aa5d-e7a3-4131-87e4-f43380cf98d4....(.0.."https://neuro.translate.yandex.ru/."https://neuro.translate.yandex.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329394843468588
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E1B3E52BD3AD9BFC9662985D5349EEED
                                                                                                                                                                                                                                                                                  SHA1:7D2BC5ABF62C21241E7B1CE35395C37EF01301EB
                                                                                                                                                                                                                                                                                  SHA-256:C584B0C6AD27BA8239683EFBE89D266902AF6073428754E83FAE021064D0B6FF
                                                                                                                                                                                                                                                                                  SHA-512:7746DE710BA8685C4E1BABB1355D6BB53C4F4A38FA89CB9C86EE1D0CBA846683E420A31A5F652B6BCC593318A756A4D73E37681A408E817A26951C3C755810E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.@..image-translator.$7c1e27dc-8dae-43b7-9dd6-940d2b5a4b19....(.0..5..fonts.$e746ee1c-089a-4b73-8cc5-5358dd703c50....(.0..}.Lworkbox-precache-v2-https://neuro.translate.yandex.ru/translate-app/desktop/.$59f9aa5d-e7a3-4131-87e4-f43380cf98d4....(.0.."https://neuro.translate.yandex.ru/."https://neuro.translate.yandex.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329394843468588
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E1B3E52BD3AD9BFC9662985D5349EEED
                                                                                                                                                                                                                                                                                  SHA1:7D2BC5ABF62C21241E7B1CE35395C37EF01301EB
                                                                                                                                                                                                                                                                                  SHA-256:C584B0C6AD27BA8239683EFBE89D266902AF6073428754E83FAE021064D0B6FF
                                                                                                                                                                                                                                                                                  SHA-512:7746DE710BA8685C4E1BABB1355D6BB53C4F4A38FA89CB9C86EE1D0CBA846683E420A31A5F652B6BCC593318A756A4D73E37681A408E817A26951C3C755810E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.@..image-translator.$7c1e27dc-8dae-43b7-9dd6-940d2b5a4b19....(.0..5..fonts.$e746ee1c-089a-4b73-8cc5-5358dd703c50....(.0..}.Lworkbox-precache-v2-https://neuro.translate.yandex.ru/translate-app/desktop/.$59f9aa5d-e7a3-4131-87e4-f43380cf98d4....(.0.."https://neuro.translate.yandex.ru/."https://neuro.translate.yandex.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329394843468588
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E1B3E52BD3AD9BFC9662985D5349EEED
                                                                                                                                                                                                                                                                                  SHA1:7D2BC5ABF62C21241E7B1CE35395C37EF01301EB
                                                                                                                                                                                                                                                                                  SHA-256:C584B0C6AD27BA8239683EFBE89D266902AF6073428754E83FAE021064D0B6FF
                                                                                                                                                                                                                                                                                  SHA-512:7746DE710BA8685C4E1BABB1355D6BB53C4F4A38FA89CB9C86EE1D0CBA846683E420A31A5F652B6BCC593318A756A4D73E37681A408E817A26951C3C755810E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.@..image-translator.$7c1e27dc-8dae-43b7-9dd6-940d2b5a4b19....(.0..5..fonts.$e746ee1c-089a-4b73-8cc5-5358dd703c50....(.0..}.Lworkbox-precache-v2-https://neuro.translate.yandex.ru/translate-app/desktop/.$59f9aa5d-e7a3-4131-87e4-f43380cf98d4....(.0.."https://neuro.translate.yandex.ru/."https://neuro.translate.yandex.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329394843468588
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E1B3E52BD3AD9BFC9662985D5349EEED
                                                                                                                                                                                                                                                                                  SHA1:7D2BC5ABF62C21241E7B1CE35395C37EF01301EB
                                                                                                                                                                                                                                                                                  SHA-256:C584B0C6AD27BA8239683EFBE89D266902AF6073428754E83FAE021064D0B6FF
                                                                                                                                                                                                                                                                                  SHA-512:7746DE710BA8685C4E1BABB1355D6BB53C4F4A38FA89CB9C86EE1D0CBA846683E420A31A5F652B6BCC593318A756A4D73E37681A408E817A26951C3C755810E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.@..image-translator.$7c1e27dc-8dae-43b7-9dd6-940d2b5a4b19....(.0..5..fonts.$e746ee1c-089a-4b73-8cc5-5358dd703c50....(.0..}.Lworkbox-precache-v2-https://neuro.translate.yandex.ru/translate-app/desktop/.$59f9aa5d-e7a3-4131-87e4-f43380cf98d4....(.0.."https://neuro.translate.yandex.ru/."https://neuro.translate.yandex.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2184
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.895047040425364
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:62F5111B763B09AAF0FC09838EE52F4C
                                                                                                                                                                                                                                                                                  SHA1:7D2DE1F5C3DD61EE2127C61836FC719C7FF53D0D
                                                                                                                                                                                                                                                                                  SHA-256:761E547AC1A600EACA42C891AD187FAE1C5F5200E87E78B78F9A41A182EB4EBC
                                                                                                                                                                                                                                                                                  SHA-512:21DDF0CD95445E8A448D66A25D2763345B4DA7906B4DE8B6BD693988EB3697A99DF7D210339958FF5F0E7667E870EF40F9412C92B2256523E324E2318171A5FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k...K.F.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/8.4f4eed0a.jsimport{s as l,a as y,c as b,i as d,d as E,z as w}from"../chunks/scheduler.cfe3fd6e.js";import{S as x,i as K,b as f,d as $,m as c,a as u,t as _,e as g}from"../chunks/index.0d86e8e7.js";import{p as N}from"../chunks/stores.4d1b742a.js";import{E as S}from"../chunks/error.33b6b6c4.js";import{N as q}from"../chunks/neuro-input.81e17de6.js";function v(a){var m;let t,n,r,s;return t=new q({}),r=new S({props:{titleKey:(m=a[0].error)==null?void 0:m.message}}),{c(){f(t.$$.fragment),n=y(),f(r.$$.fragment)},l(e){$(t.$$.fragment,e),n=b(e),$(r.$$.fragment,e)},m(e,o){c(t,e,o),d(e,n,o),c(r,e,o),s=!0},p(e,[o]){var p;const i={};o&1&&(i.titleKey=(p=e[0].error)==null?void 0:p.message),r.$set(i)},i(e){s||(u(t.$$.fragment,e),u(r.$$.fragment,e),s=!0)},o(e){_(t.$$.fragment,e),_(r.$$.fragment,e),s=!1},d(e){e&&E(n),g(t,e),g(r,e)}}}function z(a,t,n){let r;return w(a,N,s=>n(0,r=s)),[r]}c
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1450
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0472840065875415
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F482D0B31BD26762FEB3C1613661E393
                                                                                                                                                                                                                                                                                  SHA1:B73BD8CB0D1ED43E75F1EFD2F976039FAFECBB83
                                                                                                                                                                                                                                                                                  SHA-256:EAC84183468DA5116C44C85000B25AD82F305EC08201273EDE55D3CC8CDC826E
                                                                                                                                                                                                                                                                                  SHA-512:4E32481B3A5445E1BF01338E458CC47F15A2226FABAF10C771663E608D50B2D8C5233D6B5BD1BDAA3110AE344A4424A70E217C7E5AB89575B8FA5EE1FE6BEB57
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p....D.6....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/play.35cffa01.svg<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path transform="translate(-2, 0)" d="M3.38235 0.670991C2.8824 0.374723 2.25 0.735067 2.25 1.31621V10.6837C2.25 11.2649 2.8824 11.6252 3.38235 11.3289L11.2862 6.64518C11.7764 6.3547 11.7764 5.64524 11.2862 5.35475L3.38235 0.670991Z" fill="#FD6733"/>.</svg>..A..Eo......Kzr6a...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..353"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:29 GMT"*..Etag.""65d8e52a282bc3cc9dbda17505a6494b""(..Expires..Sun, 09 Nov 2025 10:18:41 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Repor
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1482
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.9619162934527825
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EE31391A175D5BA5A2D34F25B1A15D47
                                                                                                                                                                                                                                                                                  SHA1:9DC5E1F7721785B2408EF38404576B1EBFB0381C
                                                                                                                                                                                                                                                                                  SHA-256:63AD3DF79AAD603237E4D2B48AF0D99CBC5A0E5B39473FBFF443DE1F7554F94B
                                                                                                                                                                                                                                                                                  SHA-512:794D64C0772EF9C294D9D9FE2264A23E9B4C99A969EE91F58D1EFBF7D237D3BB1A56169FC8C4212410EFE79B16636AF7EA23FC4F8FAEB2C8B70A73211A361EDD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m...........c......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/selected-keypoint-id.1db67ec6.jsimport{_ as o,Z as s}from"./scheduler.cfe3fd6e.js";import{w as n}from"./index.d6d0e038.js";const t="selected-keypoint-id-store",i=()=>s(t),a=()=>{const e=n(null);o(t,e)};export{i as g,a as s};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/selected-keypoint-id.1db67ec6.js.map..A..Eo......v.k|Q...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..337"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:21 GMT"*..Etag.""add53888ac932042398400ce02bc1e6f""(..Expires..Sun, 09 Nov 2025 10:18:33 GMT"...Last-Modified..Fri, 08 Nov 2024 12:26:09 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1445
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.032042553211696
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CDA586268D522E6153FF637E9ABE37AC
                                                                                                                                                                                                                                                                                  SHA1:F560663799D95D04191F26FC215966A45BF4CDCB
                                                                                                                                                                                                                                                                                  SHA-256:C391F8E04B390ABD1E06CBC7D9D5363568BEBAEBC48DD49FB5E624DC667A12A3
                                                                                                                                                                                                                                                                                  SHA-512:1F80BFB44CFC252E418DFB753A25C3EA25027EC789740B05CB3213DA3E6336A9F3851E936BBA774547803234CAB48232A13F9BF56DD927EAAB5952D6F89D7615
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......}.....F.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-close-cross.dea5ccf2.svg<svg width="16" height="17" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M8 7.369 14.634.734a.8.8 0 0 1 1.132 1.132L9.13 8.5l6.635 6.634a.8.8 0 0 1-1.132 1.132L8 9.63l-6.634 6.635a.8.8 0 0 1-1.132-1.132L6.87 8.5.234 1.866A.8.8 0 0 1 1.366.734L8 7.37z" fill="#000"/></svg>.A..Eo.........B...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..322"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:28:44 GMT"*..Etag.""57de95206a2f9b7e29d327196b6412ad""(..Expires..Sun, 09 Nov 2025 10:17:56 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4352
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.057261067305868
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6BBC6A25E4E9CA39228CF589A4331DC8
                                                                                                                                                                                                                                                                                  SHA1:4A7FB51F592F4845757EB8BA0DDDB208181B921A
                                                                                                                                                                                                                                                                                  SHA-256:1B32E20A51C47AA22C2550911085EF0CD3CDE8239545F40B25FD166B58FF77DF
                                                                                                                                                                                                                                                                                  SHA-512:52F12CBA74903655A9872B19D6FF3CCE22B99A5415E2E7E7F864A3DB3E6242880271D7F2CB616BA3FE1D228930D518750A63AF456912DAB577774640D9F3E1D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u...(.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/main-logo.a6f83cff.svg<svg width="59" height="28" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)" fill="#000"><path d="M32.428 3.824 21.803 22.04l2.621 1.515L35.05 5.339l-2.621-1.515zM4.538 11.41h2.77c1.28 0 2.25-.34 2.904-1.016.654-.675.98-1.639.98-2.89 0-1.253-.314-2.215-.943-2.892-.629-.676-1.572-1.015-2.828-1.015-1.333 0-2.507.263-3.52.784a15.01 15.01 0 0 0-2.828 1.895V2.565c.795-.74 1.783-1.353 2.962-1.838C5.217.243 6.653 0 8.346 0c1.18 0 2.231.167 3.154.498.923.332 1.699.792 2.328 1.379a5.737 5.737 0 0 1 1.424 2.086c.32.803.48 1.69.48 2.66 0 1.838-.448 3.287-1.345 4.346-.898 1.06-2.05 1.73-3.462 2.01 1.666.28 3.045.976 4.134 2.086 1.089 1.11 1.634 2.597 1.634 4.461 0 1.123-.2 2.164-.597 3.12a7.138 7.138 0 0 1-1.712 2.489c-.745.702-1.654 1.25-2.732 1.646-1.078.395-2.308.594-3.693.594-1.77 0-3.25-.255-4.442-.766-1.193-.511-2.187-1.098-2.982-1.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4186
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.739706928599815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B0D6A90C0CD8201EB8C760B7985FB58E
                                                                                                                                                                                                                                                                                  SHA1:9903DFF3CC0F0F1314C5A6B2E79674B81EF4CDDF
                                                                                                                                                                                                                                                                                  SHA-256:CFF65DB7A9153BE5319C0D3F2CFD94FE8EAEDF1A2FE7BAC89E0BEB967FFD30BE
                                                                                                                                                                                                                                                                                  SHA-512:BDB232CE9C72A1383B7441DB042762112A4B3242521CD867A5D0F9DC958D15342CD81CD97162A34CF94D545CAAEFCA61927802A5A8E8DF50DB46119096210F45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p...e..y....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/error.33b6b6c4.jsimport{s as M,f as E,a as O,g as K,h as S,c as P,d as g,j as R,A as p,i as w,x as N,z as y,o as j,l as A,m as D,n as H}from"./scheduler.cfe3fd6e.js";import{S as I,i as T,a as f,t as u,b as $,d,m as h,e as b}from"./index.0d86e8e7.js";import{C}from"./common-text.1edc1321.js";import{N as U}from"./neuro-title.ae15d3bb.js";import{T as W}from"./title.99c422ce.js";import{k as q,e as x,m as z,U as k}from"./page-data.dcf219da.js";import{g as B}from"./neuro-page.68d67aa9.js";import{g as V}from"./statistics.dbe5e9eb.js";function F(r){let t,n;return t=new W({props:{$$slots:{default:[J]},$$scope:{ctx:r}}}),{c(){$(t.$$.fragment)},l(e){d(t.$$.fragment,e)},m(e,s){h(t,e,s),n=!0},p(e,s){const o={};s&257&&(o.$$scope={dirty:s,ctx:e}),t.$set(o)},i(e){n||(f(t.$$.fragment,e),n=!0)},o(e){u(t.$$.fragment,e),n=!1},d(e){b(t,e)}}}function G(r){let t,n;return t=new U({props:{isErr
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2885
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3164849775112195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FEC25B4BE88ACF583FCDFF5A30FF6839
                                                                                                                                                                                                                                                                                  SHA1:43FA915AD79FD57C678E105633D971EFBE160864
                                                                                                                                                                                                                                                                                  SHA-256:EA1BEF0B4738C1638BD6BF0BF571FE42A3AF3A0A46E6D677F29CCA5336190DAE
                                                                                                                                                                                                                                                                                  SHA-512:C5F2CD436FB372E573A5F8EC98A8AE2F49DFF3A22A282AA779A58C5FE79D5B3EB9C53422A18AB61D0C69AB2A584C5C5FC87A68DE0504F2102EF86D26086AE7DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v...kr.P....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-copy.06782851.svg<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M5.333 13.333h1.334c.64 0 1.052 0 1.368-.022.304-.02.42-.056.475-.08.327-.134.586-.394.722-.72.023-.056.058-.172.079-.476.009-.133.016-.912.019-1.368-1.241 0-1.862 0-2.352-.203A2.667 2.667 0 0 1 5.535 9.02c-.203-.49-.203-1.11-.203-2.35-.473.003-1.222.008-1.367.018-.304.02-.42.056-.475.08a1.333 1.333 0 0 0-.722.72c-.023.056-.058.172-.08.476-.02.316-.021.729-.021 1.368v1.334c0 .64 0 1.052.022 1.368.02.304.056.42.08.475.134.327.394.587.72.722.056.023.172.058.476.08.316.02.729.021 1.368.021zM5.332 5.34c-.835.012-2.008.055-2.353.197-.653.271-1.172.79-1.443 1.444-.203.49-.203 1.11-.203 2.353v1.334c0 1.242 0 1.864.203 2.354.27.653.79 1.172 1.443 1.443.49.203 1.112.203 2.354.203h1.334c1.242 0 1.863 0 2.353-.203a2.667 2.667 0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3288
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.506635580680762
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DE2EB5EB890BF90F36BDF1F19DBB6E46
                                                                                                                                                                                                                                                                                  SHA1:4EB29DE3B00009215D25BE36F992BAF6F120C3DB
                                                                                                                                                                                                                                                                                  SHA-256:7D16FC1A13982A39B2FFB9C563CBC6D8F98663D09E55FD3A8384EE8A28E9B75D
                                                                                                                                                                                                                                                                                  SHA-512:7880B9CBE7D973B917A57170A285BD35EAC904D6862C00B96C092AA1028BE6F7754DD20F39D4196F0A69D22C4C8883A793145925D5043F82C3B9FFE699EB7A74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-summary-static.88c8838d.css.neuro-page.svelte-1tki8xs.summary-scroll{height:fit-content;display:flex;justify-content:center;overflow-y:auto;overflow-x:hidden;scroll-behavior:smooth;scrollbar-width:thin;scrollbar-color:var(--button-hover-bg-color) var(--scrollbar-bg-color);resize:none;cursor:auto;transition:scrollbar-color .2s;z-index:var(--z-index-0)}.neuro-page.svelte-1tki8xs.summary-scroll:hover,.neuro-page.svelte-1tki8xs.summary-scroll:active{scrollbar-color:var(--button-active-bg-color) var(--scrollbar-bg-color)}.neuro-page.svelte-1tki8xs.summary-scroll::-webkit-scrollbar{width:4px}.neuro-page.svelte-1tki8xs.summary-scroll::-webkit-scrollbar-thumb{background-color:var(--button-hover-bg-color);border-radius:16px}:is():active{scrollbar-color:var(--button-active-bg-color) var(--scrollbar-bg-color)}.neuro-page.svelte-1tki8xs.desktop{padding:0 0 12px;margin-bottom
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1834
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.018469510597985
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8044B4B3B58640F9E801D6AD967F7AE3
                                                                                                                                                                                                                                                                                  SHA1:B81A38BEE589BE543E67E87996ECFD9D0F1B3236
                                                                                                                                                                                                                                                                                  SHA-256:78EF3F308ED61D6AD34D25A47D021EF3A874F36938B49173B7FB3F54A4763FD8
                                                                                                                                                                                                                                                                                  SHA-512:636378DD51FD38BBAFC6ADAB9F7F12B25D11B9AB3A87A3A06D3513E9EEF2859AFDFA9876D52B561952FF05B76B7C8FD7D63288480DC2877519C92D810B4D1715
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......y....k-\....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/formatted-text.ad1ec030.jsimport{_ as m,Z as T}from"./scheduler.cfe3fd6e.js";import{d as x}from"./index.d6d0e038.js";import{S as d,v as g}from"./page-data.dcf219da.js";const r="formatted-text-store",C=()=>T(r),D=(t,e)=>{m(r,x([t,e],([o,a])=>o.type===d.VIDEO?i(o.keypoints)??"":a===g.DETAILED?s(o.chapters)??"":n(o.theses)??""))},s=t=>(t==null?void 0:t.map(({content:e,theses:o})=>`${e}.${n(o)}`).join(`.`))??"",i=t=>(t==null?void 0:t.map(({content:e,theses:o})=>`${e}.${n(o)??""}`).join(`.`))??"",n=t=>(t==null?void 0:t.map(({content:e})=>`. ${e}`).join(`.`))??"";export{C as g,D as s};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/formatted-text.ad1ec030.js.map..A..Eo......#...............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connec
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1442
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.995261802855673
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5BAF01B420D55A0162FDAE4508BCCED6
                                                                                                                                                                                                                                                                                  SHA1:3539E29C60D185E73A6568CB4AA1A1F1A8B5032C
                                                                                                                                                                                                                                                                                  SHA-256:8B0135EBADD5E67A72ED1BEC74873C042AEF6A85C847FE7C8700F35A46C69F04
                                                                                                                                                                                                                                                                                  SHA-512:B795D469268EA40BFE94268DFDB384F371FA532B083AB9F9F7E3C23CD441587369C7F09F36F8A9AAED905F9184964ED2161EDB3F0A848AA32DE3D109A500371D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w....f......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-clock.5ac418d2.svg<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 20c5.523 0 10-4.477 10-10S15.523 0 10 0 0 4.477 0 10s4.477 10 10 10zm0-2a8 8 0 1 1 0-16 8 8 0 0 1 0 16zm4.42-5.106a1 1 0 0 0-.526-1.313L11 10.34V5a1 1 0 1 0-2 0v5.67c0 .6.358 1.143.91 1.379l3.196 1.37a1 1 0 0 0 1.313-.525z" fill="#000"/></svg>.A..Eo.......!xGK...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..331"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:06 GMT"*..Etag.""9e5421c624806f2b6781898962fae9ba""(..Expires..Sun, 09 Nov 2025 10:18:18 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1958
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.947097267651631
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8DBE819998E0C9804C1F89C6ED89C109
                                                                                                                                                                                                                                                                                  SHA1:4963B56B0282B7C3823FE3D73902FF6FA822AF81
                                                                                                                                                                                                                                                                                  SHA-256:181DBDDA05B24CF69C7AEECF562F32117C7C0DA7B64135693E3E0F327322A3CB
                                                                                                                                                                                                                                                                                  SHA-512:C6DAD2C8D6F556A1CB43452465AA02D05FF873173C61939153366837983961756AC43A51908BA94FFF99C77FF4046C9202BF783A06ADB39A31C2CA1EE578C083
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......{.....d;....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-txt-small.a9b00d5d.svg<svg width="19" height="25" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M10.796.5H1.93C1.115.5.454 1.161.454 1.977v21.046c0 .816.661 1.477 1.477 1.477h15.138c.816 0 1.477-.661 1.477-1.477V8.251L10.796.5z" fill="#D4D9DF"/><path fill-rule="evenodd" clip-rule="evenodd" d="M10.796.5H1.93C1.115.5.454 1.161.454 1.977v21.046c0 .816.661 1.477 1.477 1.477h15.138c.816 0 1.477-.661 1.477-1.477V8.251L10.796.5z" fill="url(#a)" fill-opacity=".5" style="mix-blend-mode:soft-light"/><path d="m10.792.5 3.877 3.877 1.939 1.938 1.938 1.939H12.27a1.477 1.477 0 0 1-1.477-1.477V.5z" fill="#F1F3F5"/><defs><linearGradient id="a" x1="9.5" y1=".5" x2="9.5" y2="24.5" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity="0"/><stop offset="1" stop-color="#fff"/></linearGradient></defs></svg>.A..Eo........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2102
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.748741950486213
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:580170EE3233BBE065AC225487D0CDDB
                                                                                                                                                                                                                                                                                  SHA1:804D211C8D2EDACFB9057DC0FEC5BCFC64B56837
                                                                                                                                                                                                                                                                                  SHA-256:152F07259A1F4CF969F343AA0F9E460E6F301E4A88CFBBA5373F8A1029628728
                                                                                                                                                                                                                                                                                  SHA-512:A983488B87DFDB293A636FB3389FD991F0A3C0E63AB196D69806C81E67726EE45F56E4BC7438F2EA380FF5135AB610243D7D25D8CE29E6010EA9059631B1A109
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......y....D{.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-dislike.7663e008.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M11.543 23.063c.447.001.884-.3.997-.79 1.196-5.16 4.292-7.19 4.368-7.24a1.02 1.02 0 0 0 .462-.944l-.872-10.032c-.038-.433-.396-.932-1.015-.932H8.07a1.001 1.001 0 0 0-.383.073c-.246.096-1.555.66-2.833 2.243-1.35 1.672-2.6 4.403-2.604 8.725a1.02 1.02 0 0 0 1.02 1.022h5.68l-.035.118c-.071.241-.148.502-.228.785-.24.846-.493 1.831-.582 2.77-.087.913-.041 1.965.502 2.816.595.933 1.62 1.381 2.936 1.386zM6.41 6.697c.784-.97 1.557-1.42 1.864-1.572h6.31l.746 8.591c-1.028.826-3.33 3.062-4.518 7.252-.302-.095-.44-.244-.52-.367-.177-.279-.27-.776-.196-1.55.071-.747.28-1.584.515-2.414.062-.218.127-.441.193-.663.168-.571.333-1.132.421-1.563.146-.712-.438-1.223-1-1.223h-5.95C4.447 9.87 5.464 7.869 6.41 6.697z" fill="#000" fill-opacity="1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32884
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.517728478371658
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EB611133D7219A8BF0CD72A1D6F086FA
                                                                                                                                                                                                                                                                                  SHA1:A98F6927B95BEF5A9D8B8C7CBDF834E5D73FF4DF
                                                                                                                                                                                                                                                                                  SHA-256:8CEEC8E891055AFEA688A30BD6535AD7D0B3F54E8B9F49FE30578FFE756613CD
                                                                                                                                                                                                                                                                                  SHA-512:D9ECB03BD122A402B7FD0CFB9AB4100865B1E541CE30847166FBF4400F13EBE97F5423AFCCB42B2CBA26A300686A6AF770240098F5982D998C47B1AF3B227840
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/6.70169f75.jsimport{s as ee,f as P,g as U,h as H,d as b,j as N,i as F,x as R,B as se,y as le,z as w,e as q,r as ze,a as W,c as B,A as G,J as at,u as Ge,v as Xe,w as Ye,C as qe,p as Je,K as lt,L as Qe,H as we,l as Ze,m as xe,n as et,M as ut,k as be,N as ct,o as ft,G as mt,O as _t,P as Se,Q as Ne}from"../chunks/scheduler.cfe3fd6e.js";import{S as te,i as re,a as m,g as Z,t as h,c as x,b as C,d as I,m as O,e as L,f as dt,h as pe}from"../chunks/index.0d86e8e7.js";import{l as me,c as X,K as Y,_ as gt,f as pt,i as ht,h as ke,j as bt,k as ne,m as Q,C as $t,U as z,S as ye,n as kt,P as yt,s as Tt,e as vt}from"../chunks/page-data.dcf219da.js";import{g as oe,S as ie,a as Et,m as wt,i as St}from"../chunks/summary.ba073fcf.js";import{f as Ce,a as Ie}from"../chunks/index.b04d964a.js";import{C as Oe}from"../chunks/common-text.1edc1321.js";import{T as $e,B as fe,N as ae,e as Le}from"../
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1811
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.940476564407574
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8DE00B1C3DF2EB782924C1A7BD94D11C
                                                                                                                                                                                                                                                                                  SHA1:8B6311C8C070CD1EAAD44BEEE61F3E3C734A724E
                                                                                                                                                                                                                                                                                  SHA-256:DA2FFB1A03AE9257DF4AF63CDA7C338705430B695D8916DF62D4168A0F2F3828
                                                                                                                                                                                                                                                                                  SHA-512:47FA01CD057E46507DB84E9F9C886122132DBC8654136AD4EB01B570C705E67B7E7A46FFFABE6DBA785D8192232C5336B9DC5582FA7A1F24B3A51AAF2BCF3909
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r......e....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/spinner.6c2c7b93.jsimport{s as c,f as o,g as m,h as _,d as n,E as f,j as r,i as u,y as s}from"./scheduler.cfe3fd6e.js";import{S as p,i as h}from"./index.0d86e8e7.js";function d(i){let e,a;return{c(){e=o("iframe"),this.h()},l(t){e=m(t,"IFRAME",{src:!0,frameborder:!0,title:!0,class:!0}),_(e).forEach(n),this.h()},h(){f(e.src,a="/spinners/black_spinner.html")||r(e,"src",a),r(e,"frameborder","0"),r(e,"title","Project"),r(e,"class","spinner svelte-txjzku")},m(t,l){u(t,e,l)},p:s,i:s,o:s,d(t){t&&n(e)}}}class y extends p{constructor(e){super(),h(this,e,null,d,c,{})}}export{y as S};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/spinner.6c2c7b93.js.map..A..Eo......................GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...C
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1960
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.93680015945668
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1C3E3C39C2C08B510E1D333E698C765E
                                                                                                                                                                                                                                                                                  SHA1:75BBBFB8C06D515B9DD543533FCA8DE5E7457B00
                                                                                                                                                                                                                                                                                  SHA-256:D3F2ED6671FD7FD48E881E4D0219C251BDF8F05EF81F0CD28983B1F261712C61
                                                                                                                                                                                                                                                                                  SHA-512:1FE3355860EF03B0E40BDFE4DD688A20E803070FE7879F4B2CDCF51EA374A9DD57E3C68330E6F5EABE60F5CCEB346D0D3581B3EDD579283EEB179C8499A60BC5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......{.....,.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-pdf-small.2fe69426.svg<svg width="19" height="25" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M10.796.5H1.93C1.115.5.454 1.161.454 1.977v21.046c0 .816.661 1.477 1.477 1.477h15.138c.816 0 1.477-.661 1.477-1.477V8.251L10.796.5z" fill="#E34437"/><path fill-rule="evenodd" clip-rule="evenodd" d="M10.796.5H1.93C1.115.5.454 1.161.454 1.977v21.046c0 .816.661 1.477 1.477 1.477h15.138c.816 0 1.477-.661 1.477-1.477V8.251L10.796.5z" fill="url(#a)" fill-opacity=".1" style="mix-blend-mode:plus-lighter"/><path d="m10.792.5 3.877 3.877 1.939 1.938 1.938 1.939H12.27a1.477 1.477 0 0 1-1.477-1.477V.5z" fill="#FF8076"/><defs><linearGradient id="a" x1="9.5" y1=".5" x2="9.5" y2="24.5" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity="0"/><stop offset="1" stop-color="#fff"/></linearGradient></defs></svg>.A..Eo......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1323
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.979155288579182
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9F7CA787BE071F9C9F43835FE8364F2B
                                                                                                                                                                                                                                                                                  SHA1:9DBC67D8B32F1CCB304405DD029A8B660902C385
                                                                                                                                                                                                                                                                                  SHA-256:BB67F418FC51744EC88C18D5F61DF03757434C5ED0D77AA93D6B4744772191F2
                                                                                                                                                                                                                                                                                  SHA-512:5F1D243D5878A8D4137B875523F09F2A00620CB8B4C453EA718D283E31181BB5BA140E2E3E3CFF22444893EC6A11CEA4FF799406721B37AF8636E87662E384F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q....x......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/error.0ed8a199.css.error-container.svelte-uij6mf{padding-left:1px}.neuro-page.svelte-uij6mf.error-container{width:var(--content-width);padding:0}.neuro-page.svelte-uij6mf.mobile.error-container{padding:0 20px;width:100%;max-width:var(--content-width)}..A..Eo.......W&)............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..234"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:28:56 GMT"*..Etag.""7fce1551445b44f873728bdb5064a286""(..Expires..Sun, 09 Nov 2025 10:18:08 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:58 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}"...Server..nginx
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23130
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.966445705910486
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9CB51E8B90FD1A6FF3B4EA5B262681AF
                                                                                                                                                                                                                                                                                  SHA1:BC5C7A0D38008ADDF9A46E6A0D02054E94883C4E
                                                                                                                                                                                                                                                                                  SHA-256:E8B2C90E315A2A9F52F3B78CC73FB1C0D435C636A8E6A857A4775A98A55A9302
                                                                                                                                                                                                                                                                                  SHA-512:F0473FE7EBF0F391186695E8A1A1684A453F606639BCEE2B25CD0D7B2F386F7C2E85211D57EBCF585832801CCD8745FB0713F22855A6C487C93510002E55F057
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......|...k.;P....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/og-image-wide-vk.9a7c18a5.png.PNG........IHDR...e.................pHYs.................sRGB.........gAMA......a...U.IDATx..[.-.u.....rn.....ZP.B..II.E."....R..8..T....J.RI%/.[b......T.";.%(%.DJ*.d,@"...P&$\(...r....^.[..^.V_f6....,.?{.{..===_...g......cA..j.5..m.....t..Y........6..k._.|.Nq...."...cA..........c.l...D..y;=..S....k....a.......P..\pa..7.....;;.r.ey3.p.v.)...-.*Q".:$......m..V.$.!.c.?....d+7..#..#......3...~.....r.E.w..k`W.\.2vG?............d...>.Y......(..E[s=/m..*dd@.g......Xf.n.j..x..2.@...O..x..[P.n..0fo...A.ca.".....*3`....D10.......N..PC.V....3E...W.A..Lcv.>.X.a8....v~7.AD........_P.G>...Na+ ..w'..zE.f..`A...je2I..Z2...(....j .B..6.;..Xd.d3.Y.X*%.S..1l..y..\.r3.up.N^....FXd.h.yZ|..%z.... .^.#....#..... m.I.E..... .1.L.}~.I.],$4.?t..=.q.@.U.....\*8.1..OM[.r...82."`6..x-.M..B.T.L`..-ZXC..&.]8....o.`.t.c.F?.u....8w.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2180
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.918544840170274
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3CC62BD3BBE8D33397AAD4E1B9598A4A
                                                                                                                                                                                                                                                                                  SHA1:18052EE4B85F5A5171EBDF0A8563A8B9B5EDEA10
                                                                                                                                                                                                                                                                                  SHA-256:8A404C78FAE63D852480F0C53F1E03B499B6F1FF68517E5EAB7991BDED1611C6
                                                                                                                                                                                                                                                                                  SHA-512:F3D34019FAA2A69F40D38A4D487837968F36617F2143A340AF31566510A82DCAE8B8C12A020DC52AE03BE9370F668374822DF8251CC8778BAEF96D7AFEC5A11A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/index.d6d0e038.jsimport{y as f,s as w,M as m,C as q,J as x}from"./scheduler.cfe3fd6e.js";const a=[];function z(e,i){return{subscribe:A(e,i).subscribe}}function A(e,i=f){let n;const r=new Set;function u(t){if(w(e,t)&&(e=t,n)){const o=!a.length;for(const s of r)s[1](),a.push(s,e);if(o){for(let s=0;s<a.length;s+=2)a[s][0](a[s+1]);a.length=0}}}function l(t){u(t(e))}function b(t,o=f){const s=[t,o];return r.add(s),r.size===1&&(n=i(u,l)||f),t(e),()=>{r.delete(s),r.size===0&&n&&(n(),n=null)}}return{set:u,update:l,subscribe:b}}function C(e,i,n){const r=!Array.isArray(e),u=r?[e]:e;if(!u.every(Boolean))throw new Error("derived() expects stores as input, got a falsy value");const l=i.length<2;return z(n,(b,t)=>{let o=!1;const s=[];let d=0,p=f;const y=()=>{if(d)return;p();const c=i(r?s[0]:s,b,t);l?b(c):p=x(c)?c:f},h=u.map((c,g)=>m(c,_=>{s[g]=_,d&=~(1<<g),o&&y()},()=>{d|=1<<g}));ret
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2289
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.642891202549629
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:477F1AE06DA66D1C2076BDCEAFC9E832
                                                                                                                                                                                                                                                                                  SHA1:851DE1D4D0099665A99C520A780C2FF7816185F4
                                                                                                                                                                                                                                                                                  SHA-256:C1DC2945558E93B54D44FEF4A32EBFE188F23E7E10F7ECCCE67A65CAB60991C2
                                                                                                                                                                                                                                                                                  SHA-512:6A8F575EA7F4890F4B43ADD88F0B3C23509621747BFC189E196B8AAE294B14C6A27D4D5E22858626084A7C7DFBD2E12E2376A144BDE92D348CB054DB37158D2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q...A.&....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/alarm.ded08ae6.svg<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><path d="m11 14-.25-6h2.5L13 14h-2zM13.5 17a1.5 1.5 0 1 1-3 0 1.5 1.5 0 0 1 3 0z" fill="#000"/><path fill-rule="evenodd" clip-rule="evenodd" d="M10.737 2.198a4.132 4.132 0 0 1 2.526 0c.874.28 1.517.937 2.1 1.732.578.79 1.21 1.879 1.998 3.236l3.33 5.739c.777 1.338 1.4 2.413 1.793 3.295.396.89.641 1.758.45 2.636a3.997 3.997 0 0 1-1.261 2.138c-.679.6-1.566.821-2.547.924-.972.102-2.23.102-3.795.102H8.669c-1.565 0-2.823 0-3.795-.102-.98-.103-1.868-.324-2.547-.924a3.997 3.997 0 0 1-1.26-2.138c-.192-.878.053-1.747.449-2.636.392-.882 1.016-1.957 1.793-3.295l3.33-5.74C7.427 5.81 8.06 4.72 8.637 3.93c.584-.795 1.226-1.451 2.1-1.732zm1.895 1.906a2.066 2.066 0 0 0-1.264 0c-.246.079-.57.303-1.08 1-.507.692-1.087 1.687-1.912 3.109l-3.269 5.634c-.814 1.403-1.383 2.386-1.727 3.158-.345.774-.37
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11429
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220978857399847
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FE5405EADBBEFDF288C3279CB272463A
                                                                                                                                                                                                                                                                                  SHA1:E1BB81F1C040826B5DE6455E391D08578B212BC8
                                                                                                                                                                                                                                                                                  SHA-256:5A53543514821EA47A3863F8910C0DAB9B102833EC723282097873FA2D090EF8
                                                                                                                                                                                                                                                                                  SHA-512:BAAD1A5718A15963F75E61E08377C888AF86547DE413438B769F3EDCFCF8163AF52731044BF4B1C73C686870AEF5FB2F730E13B4E0A64AB36CF571F157AA335D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m...?.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/6.900c67c1.css.button-container.svelte-1upplko{justify-self:end;padding-right:16px}button.svelte-1upplko{--shadow-color:rgba(0, 0, 0, .06);all:unset;width:34px;height:34px;margin-top:16px;border-radius:50px;background-color:var(--main-bg-color);box-shadow:0 4px 16px 0 var(--shadow-color);border:1px solid var(--main-decor-gray-color);z-index:var(--z-index-60);filter:brightness(1);cursor:pointer;transition:filter .2s}button.svelte-1upplko:before{content:"";height:34px;width:34px;display:block;background-image:url(./neuro-close-cross.dea5ccf2.svg);background-repeat:no-repeat;background-position:center;background-size:16px;opacity:1;transition:opacity .2s}button.svelte-1upplko:hover{filter:brightness(.98)}button.svelte-1upplko:focus-visible{outline:2px solid gray}button.svelte-1upplko:active:before{opacity:.25}@media screen and (max-width: 970px){button.svelte-1upplko{disp
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1307
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.049506450711693
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2B6C155A41B3BAA6BC26A939259BBDB5
                                                                                                                                                                                                                                                                                  SHA1:0AD0C262D41CB59E50D22DDE812BC9D9A604C109
                                                                                                                                                                                                                                                                                  SHA-256:2214EC2FF427ECE001D60EA631F99720F8109BE32ED0555B1507B7E77A42A0A5
                                                                                                                                                                                                                                                                                  SHA-512:6F2E7AC43144898184F966ADD55F618E90380E614149D24CD744C23B75797DC9EC88834E11C88F18E1DE8F02B5A75787D8CF7732969C3599F1D83D15B51D7537
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w...066-....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/right-arrow.8d80c2f2.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M13 4h2.5l6.5 8-6.5 8H13l5.688-7H2v-2h16.688L13 4z" fill="#fff"/></svg>..A..Eo........].............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..196"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:29 GMT"*..Etag.""e57d56096c91cccc26271d4382f2fbbb""(..Expires..Sun, 09 Nov 2025 10:18:41 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}"...Server..nginx/1.17.9"...Timing-Allow-Ori
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1508
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.9136221323686184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6E39350ED7CC6EC33AECECDFEAA585F7
                                                                                                                                                                                                                                                                                  SHA1:3C0D338B9714F6CCF4D4E73A75A688DEB93FF3C7
                                                                                                                                                                                                                                                                                  SHA-256:7C272BDCCFBAE08F43D41438200728BC33993F28CF804F6442FC9D27C826FAD3
                                                                                                                                                                                                                                                                                  SHA-512:B4207EC5AA068AB87EE2FE44A3028DEF015141283FCE624427CB4A005E5FE4F90B2639C7793B34F0A8A876D809C2AB7BD81F001F3455D83239C86D96A40EE405
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......n.....G....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/11.0f05eddd.css.disclaimer.svelte-18qx3mr{margin-top:-3px;padding:0 20px 9px;font-size:12px;line-height:16px;text-align:center;align-self:center;color:var(--button-disabled-bg-color)}.agreement-link.svelte-18qx3mr{color:inherit;border-bottom:1px solid var(--button-disabled-bg-color)}.agreement-link.svelte-18qx3mr:hover{text-decoration:none}@media screen and (min-width: 920px){.disclaimer.svelte-18qx3mr{padding:0 20px;line-height:25px}}..A..Eo........(3............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..425"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:28:33 GMT"*..Etag.""83a70e54f0e6dcae40e6fcf6c07943ea""(..Expires..Sun, 09 Nov 2025 10:17:45 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 72
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3408
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.672266955498703
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F0CFC11196C45B98D4CDCB594A06D726
                                                                                                                                                                                                                                                                                  SHA1:B903D891544474AE5E37711293B15049C963D9E0
                                                                                                                                                                                                                                                                                  SHA-256:25A053614E81C126EC7C1E6BDD1C582F3E69983D7E6A44656AB5EB6E7C48B667
                                                                                                                                                                                                                                                                                  SHA-512:3A7C6AF3CF73317ED6114DAD0D4BEBBC8C46F622B62C45CA2358055BBF02013F55EF5440D8376C682BD5996C750C0D46B2AD9397577453E473F46117A6C39A9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q.....Ne....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/player.be8ac902.jsimport{_ as f,Z as k,a0 as i}from"./scheduler.cfe3fd6e.js";import{w as h}from"./index.d6d0e038.js";import{o as P,p as T,q as b,r as w}from"./summary.ba073fcf.js";import{l as V}from"./page-data.dcf219da.js";function C(){const o=h({isVideoBlocked:!1,player:null,videoSource:null,playerFacade:null,videoUrl:""}),{set:a,update:t,subscribe:l}=o,c=()=>{t(e=>(e.playerFacade=y(i(o).videoSource,i(o).player),e))},g=e=>{e&&(P(e)&&t(r=>(r.videoSource="vkvideo",r.videoUrl=e,r)),T(e)&&t(r=>(r.videoSource="rutubevideo",r.videoUrl=e,r)),b(e)&&t(r=>(r.videoSource="dzenvideo",r)),w(e)&&t(r=>(r.videoSource="youtube",r)))},y=(e,r)=>{if(r){if(e==="youtube")return d(r);if(e==="vkvideo")return v(r);if(e==="rutubevideo")return m(r)}return null},n=e=>r=>{throw i(V).error({message:e},r),r},s=(e,r)=>({getVideoUrl:()=>e.getVideoUrl().catch(n(`${r}: Error while trying to get video
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5099
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.483721808697741
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5EB4B49B9167998D709F47989E51ACE2
                                                                                                                                                                                                                                                                                  SHA1:DEEE25388C5A92FCBEA66C8BE102B4C39174C143
                                                                                                                                                                                                                                                                                  SHA-256:4B34501CECC7D858E8C428877A4EA0F1EA6A61A90F243DBDA8334C129BAD3A72
                                                                                                                                                                                                                                                                                  SHA-512:97F0234E6D4FFB9CC944EC6FCA32D719D5FAB2FC7CEAD531129CE8A5924B160F7BB15824565F4A0C53BAF6FF2A8560E146345AE44206DC92DC98EEE31B6F7517
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u...N.j....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/nda-badge.29e9d532.cssbody.noscroll{overflow-y:hidden}.paranja.svelte-1h7i5q3{position:fixed;top:0;left:0;width:100%;height:100%;display:none;overflow-y:auto}.paranja.open.svelte-1h7i5q3{display:block}.content.svelte-1h7i5q3{width:100%;min-height:100%}.container.svelte-1paqa2s{width:100%;height:96px;border-radius:16px;background:var(--grey-color);flex-direction:row;justify-content:space-between;align-items:center;position:relative;overflow:hidden}.first-logo.svelte-1paqa2s{display:block;width:56px;margin-left:32px;z-index:1}.text-container.svelte-1paqa2s{z-index:1;width:180px;height:60px;color:var(--dark-gray-color);font-size:18px;font-style:normal;font-weight:800;line-height:19px;letter-spacing:.18px;flex-shrink:0;margin-left:24px;block-size:fit-content}.banner-images.svelte-1paqa2s{margin-right:16px;z-index:1;max-width:246px;min-width:100px}.button.svelte-1paqa2s{mar
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1139
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.074125875026919
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3BE2AC0BB9C7E9FEB6B73A011477139E
                                                                                                                                                                                                                                                                                  SHA1:C8E3E8A75BF561DDD88DD2B5EC6C656035E540DB
                                                                                                                                                                                                                                                                                  SHA-256:967EE8756D165518C20C6AED7C585A240D754A41B990BAF24AB996E037669605
                                                                                                                                                                                                                                                                                  SHA-512:334AEDA1FED1755B92A21392B26C81B981372841A84634AAB3FBB52327AD31D7CC008BAF34EF6B1C5EE3389C9AB2177D20A4F0E36165217BC51EE553B6BA6F26
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......s....D......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/spinner.668d3f95.css.spinner.svelte-txjzku{height:25px;width:100%}..A..Eo.......f.V/...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..47"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:29:22 GMT"*..Etag.""998fb275fef9dd4db564f67f5ee6b7ce""(..Expires..Sun, 09 Nov 2025 10:18:34 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}"...Server..nginx/1.17.9"...Timing-Allow-Origin..*"...Vary..Accept-Encoding"&..X-Nginx-Request-Id..ec7144736b9798e50......Bshttps://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1688
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.94478790599603
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3F96AED503A49554FE51A9DED944CDE2
                                                                                                                                                                                                                                                                                  SHA1:59A874A3D6B7AAF6219260522C778EF3278D18C1
                                                                                                                                                                                                                                                                                  SHA-256:509FC74395DE5B0150B47F7582A3B1D2877BED7B41CB9BE674A40B04E77B87C3
                                                                                                                                                                                                                                                                                  SHA-512:922ECF43C252FC4C2B62B9C3646FDCB81088EA29F66DD745821193CB96DDDFC76D5ECA2DC0E7C35EDD817CAB417CBDC00DE8CF62682C8340E0D56E258DB7AE71
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......x...p.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-attach.607d650e.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M12.5 20C10.0147 20 8 17.9853 8 15.5V11H6V15.5C6 19.0899 8.91015 22 12.5 22C16.0899 22 19 19.0899 19 15.5V7C19 4.23858 16.7614 2 14 2C11.2386 2 9 4.23858 9 7V15.5C9 17.433 10.567 19 12.5 19C14.433 19 16 17.433 16 15.5V7.5H14V15.5C14 16.3284 13.3284 17 12.5 17C11.6716 17 11 16.3284 11 15.5V7C11 5.34315 12.3431 4 14 4C15.6569 4 17 5.34315 17 7V15.5C17 17.9853 14.9853 20 12.5 20Z". fill="black" fill-opacity="1" />.</svg>.A..Eo.......CTL?...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..575"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:06 GMT"*..Etag.""d4f9e089de9c
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1698
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.892577297944909
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9D6631949AD4D583355F5D234B29C110
                                                                                                                                                                                                                                                                                  SHA1:B580BC90BF8130DC3D795C3D8AE78EF0873D97C8
                                                                                                                                                                                                                                                                                  SHA-256:DAC565DE9CF1BAFC2A7B69E029AC0AB48E7D185498479051A8340A20025A6355
                                                                                                                                                                                                                                                                                  SHA-512:6E5A990E0C1DC7792E066AC332B8671EB2737B42E224ECFE903F9E94750184EF7181260955A620590928B0B197088B4468F3F76010619A2A03A1C18AD75CE0E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q.....8.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/abuse.ba5d5d59.css.abuse.svelte-58068n{grid-area:abuse;text-align:center}a.svelte-58068n{color:inherit}.link.svelte-58068n{display:none;border-radius:12px}.button.svelte-58068n{margin-top:25px;width:100%;padding:10px 16px;display:flex;align-items:center;gap:5px;text-decoration:none;color:#000;font-weight:500;background-color:var(--secondary-button-color);border-radius:12px}.button.svelte-58068n:hover{background-color:var(--keypoint-hover-color)}.button__icon.svelte-58068n{line-height:0}@media screen and (min-width: 920px){.link.svelte-58068n{display:block}.button.svelte-58068n,.button__icon.svelte-58068n{display:none}}..A..Eo......t.4.a...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..609"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:28:51 GMT"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1424
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.973054218687419
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:65323E08856BDD7CF562920EA11FC873
                                                                                                                                                                                                                                                                                  SHA1:ED1DB814EC1AB5FA9F04816E9E87921E1D3BEB27
                                                                                                                                                                                                                                                                                  SHA-256:4EDF1AEA81CD443222FBD7EAA32E5F2C49D6E840E1ED87B5447DAB68AD1BEC27
                                                                                                                                                                                                                                                                                  SHA-512:1920DBAACB8E72719E2CE4C040B22E24C5A2A38109E1B8FE701A815194C1A6816DF2D0E70C10E3689B631FC565ED582A555089627632D8676068DB98E53BD359
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......}...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/is-privileged-user.8c011c08.jsimport{Z as s,_ as t}from"./scheduler.cfe3fd6e.js";const r=()=>s("is-privileged-user"),g=e=>t("is-privileged-user",e);export{r as g,g as s};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/is-privileged-user.8c011c08.js.map..A..Eo........h.............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..283"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:01 GMT"*..Etag.""24100074d7bcc397f7382c28114a6b03""(..Expires..Sun, 09 Nov 2025 10:18:13 GMT"...Last-Modified..Fri, 08 Nov 2024 12:26:03 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 72
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6643
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6342935820155065
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0DB9565D9A4DB065AD0904CC4A46B181
                                                                                                                                                                                                                                                                                  SHA1:CC7543E019176D8F2C205304D98D7C0571ABB612
                                                                                                                                                                                                                                                                                  SHA-256:022945DFF79BFC96E54E31DA3487A144E85B31AEEC495BFB0B51DCA26BC0AA39
                                                                                                                                                                                                                                                                                  SHA-512:7762917FA970724209AD5200854A74C04959268DF80EED46DB8F82CFAED5292D62B15988949B1C5C39E6E5ACD37B4F9AF0DA8788EDB83F21EFD8E7410A80655D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k.....@ ....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/9.c5763f3f.jsimport{s as ee,f as g,a as z,G as te,g as _,d as i,c as K,h as P,j as r,x as d,i as U,z as G,o as ne,H as J,e as Q}from"../chunks/scheduler.cfe3fd6e.js";import{S as re,i as ae,b as S,d as D,m as N,a as w,t as b,e as C,g as oe,c as me}from"../chunks/index.0d86e8e7.js";import{B as se,N as ie}from"../chunks/nda-badge.4752deb2.js";import{C as R}from"../chunks/common-text.1edc1321.js";import{I as le,g as ce}from"../chunks/input.20302274.js";import{T as ue}from"../chunks/title.99c422ce.js";import{e as pe,c as X,K as Y}from"../chunks/page-data.dcf219da.js";import{g as fe}from"../chunks/is-beta.89e36b55.js";import{g as de}from"../chunks/is-privileged-user.8c011c08.js";import{g as ge}from"../chunks/summary.ba073fcf.js";const Z=""+new URL("../assets/og-image-wide.fec9b6ce.png",import.meta.url).href;function _e(p){let t,n,e,m,f;return n=new R({props:{key:"title.login-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5231
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.832076233777843
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:04802C77ACAFC359BAC2353E14EF30E9
                                                                                                                                                                                                                                                                                  SHA1:D852B383166E41BF87BB1AD3D3AFC8CC85704F90
                                                                                                                                                                                                                                                                                  SHA-256:F09344EE894EAE4C3F1C3E7684B87E4424581239E3CA2D861EE36DF5E7336582
                                                                                                                                                                                                                                                                                  SHA-512:421BB3F98073676B20BCFF928A085943A2EA681057FDC5F54866CFB001CEF637C0254F2968ADC76E9806186651A9194C71A318A2B13851AA0BF4E543E850EAD1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p...).M.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/abuse.26784633.jsimport{s as x,R as p,S as L,T as P,U as T,h as _,V,d as m,W as k,i as w,y as S,X as A,f as v,g as b,j as c,z,a as j,c as q,A as g,x as B,B as D}from"./scheduler.cfe3fd6e.js";import{S as F,i as R,a as f,g as G,t as d,c as I,b as H,d as C,m as E,e as U}from"./index.0d86e8e7.js";import{p as M}from"./stores.4d1b742a.js";import{g as N,C as W}from"./common-text.1edc1321.js";import{g as X}from"./summary.ba073fcf.js";import{g as J}from"./page-data.dcf219da.js";function K(o){let e,r,t='<path fill="#000" d="m11 14-.25-6h2.5L13 14h-2zm2.5 3a1.5 1.5 0 1 1-3 0 1.5 1.5 0 0 1 3 0z"/><path fill="#000" fill-rule="evenodd" d="M10.737 2.198a4.132 4.132 0 0 1 2.526 0c.874.28 1.517.937 2.1 1.732.578.79 1.21 1.879 1.998 3.236l3.33 5.739c.777 1.338 1.4 2.413 1.793 3.295.396.89.641 1.758.45 2.636a3.997 3.997 0 0 1-1.261 2.138c-.679.6-1.566.821-2.547.924-.972.102-2.23.102-3.79
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1640
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.882035042362796
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:90EAD5D4DD2AB91C98E48AFA4F2726F8
                                                                                                                                                                                                                                                                                  SHA1:52ABC89E62F640F4A9B59038E22187DC7B1051E1
                                                                                                                                                                                                                                                                                  SHA-256:162A027AA0CB526B4228624F2B520346A67FA96652E6AC1CD54A6AB3D2B512F5
                                                                                                                                                                                                                                                                                  SHA-512:53ECCB10E66B5324A3CB32540054A8DF187331EED103A699B67C04F2B69D88F2D9079A3FF719417BD9DDD935E9F9286E20E44017B21C6C02DE373EB4EF2BC9E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......n.....G.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/12.9340ac63.css.error-wrapper.svelte-10lcq51{display:flex;flex-direction:column;align-items:flex-start;row-gap:16px}.error-wrapper.svelte-10lcq51.mobile{height:100dvh}.neuro-summary.svelte-10lcq51{position:relative;display:flex;flex-direction:column;align-items:center;height:100%}.neuro-summary.svelte-10lcq51.mobile{width:100%;max-width:var(--content-width)}.neuro-summary.no-scroll.svelte-10lcq51{overflow-y:hidden}.neuro-summary-content.svelte-10lcq51{height:100%;position:relative;margin-bottom:0}.neuro-summary-content.svelte-10lcq51.mobile{transform:translateY(0)}..A..Eo.......P.-...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..557"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:28:34 GMT"*..Etag.""729743acd4e0ccc5ec21613174057748""(..Expires.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12120
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.636500799532289
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6A7B9CAB829A97A0F5196121415AC41A
                                                                                                                                                                                                                                                                                  SHA1:88A2CFD120B619E76C5CCED5269EAD1A58A82EC6
                                                                                                                                                                                                                                                                                  SHA-256:CE87DC1A1FD7CC0A960ED3DA42024E8F4BB915D1D8A80CBC111EEF8EEC58A8D4
                                                                                                                                                                                                                                                                                  SHA-512:83750C507CBC4511425FACCA2B0BA7A53548C9389CE11648DABFAF9C08D7849CEC1CAF7DCCC66FC334E1BA7FAD96E8305ED4F8830E18B37798378FEDA182F46E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p....]./....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/input.20302274.jsimport{s as H,R as O,S as he,T as _e,U as pe,h as S,V as ge,d as b,W as V,i as D,y as K,X,f as k,a as Y,g as C,c as q,j as p,A as E,x as N,z as A,B as M,J as Ae,l as Oe,m as Re,Y as ae,n as Ue,Z as Ie,_ as Le,$ as He,P as Pe,C as Z,a0 as Be,o as ze,H as re,t as ne,p as ie,a1 as F}from"./scheduler.cfe3fd6e.js";import{S as P,i as B,b as R,d as U,m as I,a as w,g as Q,t as v,c as x,e as L}from"./index.0d86e8e7.js";import{p as Ge}from"./outpress.a3e9fb28.js";import{g as Ve}from"./navigation.b8e3629f.js";import{g as de,C as be}from"./common-text.1edc1321.js";import{c as J,K as W,o as oe,p as ue,q as we,l as Ke,k as Xe,e as Ye,t as qe,r as fe}from"./page-data.dcf219da.js";import{b as ye,g as Fe,S as je,c as Je,d as We}from"./summary.ba073fcf.js";import{w as Ze}from"./index.d6d0e038.js";import{g as Qe}from"./player.be8ac902.js";import{g as xe}from"./statistics
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1439
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.042183450672568
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:00F438B3A1168874D21BC85A6B81416B
                                                                                                                                                                                                                                                                                  SHA1:60C78A1B64B9D623B161E036DABFA8F6FF8D2716
                                                                                                                                                                                                                                                                                  SHA-256:BE789E7136B76F2B70711452E0D18EDB49588064D8E5D4036B9452A691DB29BC
                                                                                                                                                                                                                                                                                  SHA-512:7A97BAF19207EDC70C070E050861C26F78B5C4B777D872B3D9A721C67EC41252E8F21757EDD5BA07AD942FBFD795016B3100766BA92B727553A2A1511EAFD734
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w......3....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-cross.5677cc5d.svg<svg width="10" height="10" viewbox="0 0 100 100" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M9.805 1.138a.667.667 0 1 0-.943-.943L5 4.057 1.138.195a.667.667 0 1 0-.943.943L4.057 5 .195 8.862a.667.667 0 0 0 .943.943L5 5.943l3.862 3.862a.667.667 0 1 0 .943-.943L5.943 5l3.862-3.862z". fill="#000" />.</svg>.A..Eo......12..H...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..328"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:08 GMT"*..Etag.""8f3eef518e1bf3b6f0047d87faa36edf""(..Expires..Sun, 09 Nov 2025 10:18:20 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12670
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.200033699582845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:669791DE4E5196341813DAA6CC64060C
                                                                                                                                                                                                                                                                                  SHA1:1ADB095259FF56AD88F4297396693DEB4748D998
                                                                                                                                                                                                                                                                                  SHA-256:1305438A8333453B7838740BD19EBA3E62F12EB9A30DD1768515D285610FBB85
                                                                                                                                                                                                                                                                                  SHA-512:B8BE301803DEF53D225E63436D8DEC46D90FCC6D87804D0F16AA91C2B1625DED05B836CA41A8E30D5FAC22132AB185B3692099B3CEA45571B6BEE7F976D7284D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......x.....~2....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/summary-text.a6eed772.css.column.svelte-2nn775{flex-direction:column!important;justify-content:center}.error-text.svelte-2nn775{text-align:center;width:100%;color:var(--dark-gray-color);font-size:18px;font-style:normal;font-weight:800;line-height:20px;letter-spacing:.18px;padding:10px}.error-container.svelte-2nn775{display:flex;flex-direction:row;height:100%;background-color:var(--grey-color);align-items:center}.player-container.svelte-n2pmgy{width:100%;height:100%}.player.svelte-n2pmgy{border:0;height:100%;width:100%}.player-wrapper.svelte-1imbwxa.svelte-1imbwxa{height:270px;margin-bottom:16px}.player-container.svelte-1imbwxa.svelte-1imbwxa{height:270px;width:100%;z-index:var(--z-index-20);background-color:var(--black-color);border-radius:16px;overflow:hidden}.player-container.svelte-1imbwxa.svelte-1imbwxa:after{content:"";display:block;position:absolute;left:0;right:
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):26527
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5920964759179235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46AF1838D1E9550E20BD3737675A712B
                                                                                                                                                                                                                                                                                  SHA1:034C3F9B408F8397EB0ABA179CBDFE5A3A4A1CB4
                                                                                                                                                                                                                                                                                  SHA-256:F2495151A739897EC1BA65FA7204AB8B99FC2B9247FC3B40FF451ADC0C3C1500
                                                                                                                                                                                                                                                                                  SHA-512:9711676617D3140097DEF9689EE18D01200D9D1C2B463C10756377329606A249426F00B496DC1C6221DB03F4D9A6E04ACC2AC01AD5AD523A6158D994EA901FBD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v......l....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/neuro-input.81e17de6.jsimport{s as ce,e as fe,i as U,d as h,z as D,f as F,l as Ae,g as H,h as R,m as Ue,j as g,A as d,x as P,n as $e,L as at,a as X,c as q,B as K,J as Pt,r as Rt,u as Bt,v as zt,w as Vt,H as $,p as be,y as re,K as lt,M as Fe,N as Wt,E as jt,$ as Gt,P as ot,C as Le,a0 as Kt,o as Xt,t as qt,Q as He,a1 as ye}from"./scheduler.cfe3fd6e.js";import{S as me,i as pe,a as b,g as oe,t as C,c as ue,h as Ce,b as B,d as z,m as V,e as W,f as ut}from"./index.0d86e8e7.js";import{g as Yt}from"./globals.7f7f1b26.js";import{b as ft,g as ct,S as Ie,i as Jt,c as Qt,d as Zt,R as $t}from"./summary.ba073fcf.js";import{p as xt}from"./outpress.a3e9fb28.js";import{g as mt}from"./navigation.b8e3629f.js";import{p as es}from"./stores.4d1b742a.js";import{f as Oe}from"./index.b04d964a.js";import{N as Ee,B as pt,T as ts,e as ss}from"./neuro-icon.3ffc401e.js";import{k as de,c as J,K as Q
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1369
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.00200485173748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B4250B5A82AEE26BFC9F5FB7ABCEBE93
                                                                                                                                                                                                                                                                                  SHA1:1987C45BF7E4BAECE7C4FB50CE69631339448A0E
                                                                                                                                                                                                                                                                                  SHA-256:406373C6DDE28FCBA8C081CA1A6A8E99F6B8F0F14638B3DA4110DBBD6108D118
                                                                                                                                                                                                                                                                                  SHA-512:3E0E6B47BD021FA14536E21C40E9F37DAC262342485424FEC00958509641A787B2FBC1198C6F599975C11C54DE28CF189452989B8F84E9D1FB84428834EF765C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r......'....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/is-beta.89e36b55.jsimport{Z as s,_ as e}from"./scheduler.cfe3fd6e.js";const o=()=>s("is-beta"),n=t=>e("is-beta",t);export{o as g,n as s};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/is-beta.89e36b55.js.map..A..Eo........_.............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..250"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:01 GMT"*..Etag.""057996e1e1cb4e49fb3b611ca0d33da5""(..Expires..Sun, 09 Nov 2025 10:18:13 GMT"...Last-Modified..Fri, 08 Nov 2024 12:26:03 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yand
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1493
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.920582021677707
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9B2EC69FF0127720A87805B81B8A0FB6
                                                                                                                                                                                                                                                                                  SHA1:1CC192E3EB72F13D7E769E59B0F53907B1D7A24C
                                                                                                                                                                                                                                                                                  SHA-256:C29250C00F9B6BF62E56849CE7D8849414F44496DD985803DF7978C21BE109F6
                                                                                                                                                                                                                                                                                  SHA-512:E38B1A87865A1EC23116FB43E2D1C4FDE900413494CCD9940F4F988D4DD651A3A9AC1339BA87A8F26746C1C204545AECAB1778E0AC246D20154C3E5465FE41F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m.....}....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/3.76cbb12f.css.summary-layout.svelte-eluks2{margin-top:40px}.summary-layout.svelte-eluks2:before{content:"";position:absolute;width:100%;height:100%;display:block;background:var(--white-color);opacity:0;transition:opacity .1s;z-index:var(--z-index-10);pointer-events:none}.paranja.svelte-eluks2{margin-top:100px;pointer-events:none}.paranja.svelte-eluks2:before{opacity:.95}.summary-container.svelte-o9skep{position:relative}..A..Eo......................GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..412"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:28:42 GMT"*..Etag.""72015bdf70171637238488bb48a5c38e""(..Expires..Sun, 09 Nov 2025 10:17:54 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:58 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_f
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1960
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.95456863060493
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BE044DC564C1F74A8F201986E6ADF434
                                                                                                                                                                                                                                                                                  SHA1:3DFE5A2050358F4DDAA0E8391A30086F8DA5B59C
                                                                                                                                                                                                                                                                                  SHA-256:CAF0CF941C7ADD5763A365B9AF4CFBD075E745AE59CA4C43409E47F3F6B7A5F5
                                                                                                                                                                                                                                                                                  SHA-512:DDD53FF15A6262160761318B687FF694E1A0FBB4C4D509BA22198F3D06D3CE35B506085ACFE9341F016670B463EB4D8340CE96D4C61766B5B41F0EDD428B4E50
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......{...H.R.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-doc-small.437f47cc.svg<svg width="19" height="25" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M10.796.5H1.93C1.115.5.454 1.161.454 1.977v21.046c0 .816.661 1.477 1.477 1.477h15.138c.816 0 1.477-.661 1.477-1.477V8.251L10.796.5z" fill="#2C7CD3"/><path fill-rule="evenodd" clip-rule="evenodd" d="M10.796.5H1.93C1.115.5.454 1.161.454 1.977v21.046c0 .816.661 1.477 1.477 1.477h15.138c.816 0 1.477-.661 1.477-1.477V8.251L10.796.5z" fill="url(#a)" fill-opacity=".2" style="mix-blend-mode:plus-lighter"/><path d="m10.792.5 3.877 3.877 1.939 1.938 1.938 1.939H12.27a1.477 1.477 0 0 1-1.477-1.477V.5z" fill="#8BBCF0"/><defs><linearGradient id="a" x1="9.5" y1=".5" x2="9.5" y2="24.5" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity="0"/><stop offset="1" stop-color="#fff"/></linearGradient></defs></svg>.A..Eo......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2821
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.657692124226895
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:78CBE8CBA31B00410832F41D097000BF
                                                                                                                                                                                                                                                                                  SHA1:6AE73ED0BE2F54BAE517082D6D006FC9BB26CE85
                                                                                                                                                                                                                                                                                  SHA-256:B5E2287E0819F11C36121F5CA47E69AE2B0C5DD56593F0591DE02AA2E2E643A1
                                                                                                                                                                                                                                                                                  SHA-512:CABAF1F702EB99B702A1571EB9CC6C244399D497AF5E8FB294E35183A704D4DF742872DEE5AF73D9ABAC01765F046F9B7E963470516560B679387EC43C6E4306
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u.....r.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-pdf.319b4230.svg<svg width="25" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M13.789 0H1.969A1.97 1.97 0 0 0 0 1.97v28.06A1.97 1.97 0 0 0 1.97 32h20.184a1.97 1.97 0 0 0 1.97-1.97V10.335L13.788 0z" fill="#E34437"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13.789 0H1.969A1.97 1.97 0 0 0 0 1.97v28.06A1.97 1.97 0 0 0 1.97 32h20.184a1.97 1.97 0 0 0 1.97-1.97V10.335L13.788 0z" fill="url(#a)" fill-opacity=".1" style="mix-blend-mode:plus-lighter"/><path d="M6.623 22.576c.367 0 .7.039 1 .118.3.073.554.191.764.354.21.158.373.363.489.615.115.246.173.543.173.89 0 .336-.06.63-.181.882s-.29.462-.504.63c-.21.168-.463.294-.757.378a3.488 3.488 0 0 1-.96.126H6.07v1.646h-1.59v-5.64h2.142zm-.016 2.662c.3 0 .52-.058.662-.173.141-.116.212-.284.212-.505 0-.425-.299-.637-.898-.637h-.512v1.315h.536zm5.102-2.662c.483 0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2339
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7109355699486235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:08F5CDF587CB5934EFF60764FCCA249D
                                                                                                                                                                                                                                                                                  SHA1:8E5972B77DFD7686799C245CC05C7C2D01DA4490
                                                                                                                                                                                                                                                                                  SHA-256:B39BE577361ADF3094C7733D3F814A95C6D290609A5BB13A1C330AFF4A563338
                                                                                                                                                                                                                                                                                  SHA-512:8E9321D0F4798BFEDBDEB1A7CB5C0A274ECEB270C2533200FBF73A057A0924BAA18BB149A848A689B85C4312AE0DE563E3945BE179056FCE4DBC9F8737C4A4BF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m.....-.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/5.d15e9633.css@media screen and (max-width: 920px){*{touch-action:pan-x pan-y}}:root{--z-index-0:0;--z-index-10:10;--z-index-20:20;--z-index-30:30;--z-index-40:40;--z-index-50:50;--z-index-60:60;--input-height:60px;--logo-height:28px;--accent-color:#ff3333;--black-color:#000;--grey-color:#f2f3f5;--dark-gray-color:#302c32;--border-color:#c2c2c2;--bg-color:var(--grey-color);--keypoint-accent-color:#ff5317;--keypoint-hover-color:rgba(0, 0, 0, .06);--thesis-hover-color:var(--keypoint-hover-color);--thesis-active-color:rgba(0, 0, 0, .18);--status-color:rgba(0, 0, 0, .45);--white-color:#fff;--banner-background-button:rgba(0, 0, 0, .9);--disabled-color:#b6b6b8;--primary-text-color:var(--black-color);--primary-button-color:var(--white-color);--secondary-button-color:var(--grey-color);--secondary-button-hover-color:var(--grey-color);--toggle-bg-color:var(--keypoint-hover-color)
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5983
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.721747019057338
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:55337BBFFE098C179837526FA33C158A
                                                                                                                                                                                                                                                                                  SHA1:97BC1DA0F48B5CA4B4DF80D67196A82A99ACE6E9
                                                                                                                                                                                                                                                                                  SHA-256:3DFEA8BAF56FFA88A4E363B7A451A034D3FE66B3A3935D4AB738F508ABB66B33
                                                                                                                                                                                                                                                                                  SHA-512:A079E02CEB45F601C7CE594BBEB29F5537DE34839E9B8270580F46D758406116566FB9B5C653CAE3068698E0803C5F3464A4914F96050FB5D40F48785A8FAB95
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......l....<X....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/12.d6b28b11.jsimport{s as D,a as F,e as A,c as K,i as M,d as b,z as S,f as N,g as R,h as w,j as $,A as d,x as V,y as Y,o as j,H as C,I as z}from"../chunks/scheduler.cfe3fd6e.js";import{S as L,i as O,b as h,d as E,m as k,g as T,t as y,c as B,a as _,e as v}from"../chunks/index.0d86e8e7.js";import{k as G,e as H,d as P,m as J,U,l as Q,u as X,P as Z}from"../chunks/page-data.dcf219da.js";import{g as x}from"../chunks/navigation.b8e3629f.js";import{p as ee}from"../chunks/stores.4d1b742a.js";import{E as te}from"../chunks/error.33b6b6c4.js";import{N as re}from"../chunks/neuro-input.81e17de6.js";import{a as se,S as ae}from"../chunks/summary-text.cb7c41e9.js";import{g as oe}from"../chunks/player.be8ac902.js";import{g as W,d as ne,S as I}from"../chunks/summary.ba073fcf.js";import{g as ie}from"../chunks/statistics.dbe5e9eb.js";function le(s){let e,r,t,i,l,m,o=s[1]&&q();return i=new s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1362
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.984635965923499
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CCE5673CFE1E2A1A87D89BF9663BB22F
                                                                                                                                                                                                                                                                                  SHA1:4ED0AC0CD3A1C13359FAFF0ADD6B3ED0583062C7
                                                                                                                                                                                                                                                                                  SHA-256:96482099A8574AA34F61ABE86CF3769F6B1B154920CF1EE87F6403E5D1BDA031
                                                                                                                                                                                                                                                                                  SHA-512:6961E808B61F78E090488D5DBB209C6863E338CC08E057387383488BE1D7F02D573ED630C53CBC592E0D9A986C566CDE821D02B5F6EEB70AFA43B7F2A91224E4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u....|......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/navigation.b8e3629f.jsimport{k as o}from"./singletons.daf4ec3c.js";const a=o("goto"),i=o("invalidate_all");export{a as g,i};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/navigation.b8e3629f.js.map..A..Eo......Im.7............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..237"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:02 GMT"*..Etag.""6c6caa6f74d097020b4b607953157087""(..Expires..Sun, 09 Nov 2025 10:18:14 GMT"...Last-Modified..Sat, 02 Nov 2024 11:10:28 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1933
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.926086429955572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D52EFBA5D0BE01071483FF01CD3D64A3
                                                                                                                                                                                                                                                                                  SHA1:664C7B5DD5377AF6CF0BD4E42C448D121F704ACA
                                                                                                                                                                                                                                                                                  SHA-256:A45013140EA669D8910C3463BBF0CFE51F74C2FE1148E1A88F4A592AA6CBF59B
                                                                                                                                                                                                                                                                                  SHA-512:8CA95D8930735CC7F0B7678D41D7143068D15887F60D0AA27E44F8142AA6B1BC20601FDA36785AB570606FCF624D4C7A4F23FC90E130435FA617FC9349EFDDE8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w...Tk......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/input-header.f91b5dfb.jsimport{s as a,z as m}from"./scheduler.cfe3fd6e.js";import{S as p,i,b as u,d as c,m as _,a as f,t as l,e as $}from"./index.0d86e8e7.js";import{I as g}from"./input.20302274.js";import{g as d}from"./summary.ba073fcf.js";function y(o){let e,n;return e=new g({props:{className:"main-input",prompt:o[0].prompt??""}}),{c(){u(e.$$.fragment)},l(t){c(e.$$.fragment,t)},m(t,r){_(e,t,r),n=!0},p(t,[r]){const s={};r&1&&(s.prompt=t[0].prompt??""),e.$set(s)},i(t){n||(f(e.$$.fragment,t),n=!0)},o(t){l(e.$$.fragment,t),n=!1},d(t){$(e,t)}}}function I(o,e,n){let t;const r=d();return m(o,r,s=>n(0,t=s)),[t,r]}class x extends p{constructor(e){super(),i(this,e,I,y,a,{})}}export{x as I};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/input-header.f91b5dfb.js.map..A..Eo......0G..$...........GET........OK.."...Accept
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16918
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.967457156697662
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BF60E9E73CCAD781AA5794908C08CEB6
                                                                                                                                                                                                                                                                                  SHA1:18277AA86B05B5AD321E98F1CD927C7C4A06BE93
                                                                                                                                                                                                                                                                                  SHA-256:8BDE8EABF3B3D54A1A8B2BFA91F656E681353709A2EFD0E2528E2B1E94BE509D
                                                                                                                                                                                                                                                                                  SHA-512:C4ECEFB8C2F8F9E134D7B7173CA5F05BA5172F1D6469B115672B0F6CA723ED30247CBEF30D3D0C456F25B87AAFC822C3EBF6FAAEAB91B8C198CEA91FAA62EBA4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........S.>.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/banner-mobile-img-pack.3013a639.webpRIFF.=..WEBPVP8 .=.......*....>1..D"!...$P ....~4=W6..+>{`.8....B......Uw.....o...o.7Z..w....?.?-......[~=.....?.?...?.I.............?..........o........b...C....'.G./.?..~.|..E...[.K.......o.........~O.h.........{............P.......g.}......~....;.....].......j.....k.s...]........#./.?......v...u._..8........._.W....s...p/......9.u......K.}....>.....S.7..._..........3...?.?......7.....o....q./........x...f?...........$..P5.A......=`Y@.......0N.M......Ui."Z.A.].8..e.P...,.j......@.....K.K....h...~..V..V..M. *..=`Y@.....(.. .p.F..`|...\.d,..z..5.........,..(....".. ..e.P...,.j....|..L.,...lG.....?.5.Q. Z.f...$5z`3NL.......=`Y@.....(.. .~(8.0y=.......\oC...A...#..m./8j......^5.X'"h!)W..@...Z|..........@.z...=..F..v9...\..,......6..x6.......$`..&..S..$..T......j......@.z..1.....^..Bz.t.0\.............XR.!T
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3723
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.336569083520152
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5817954478300E127305FD545E291EAC
                                                                                                                                                                                                                                                                                  SHA1:2F898D344F704429F06AF9D99E93594234025DA4
                                                                                                                                                                                                                                                                                  SHA-256:85E184EE4AB64769B6CC93213049979A0C9E3790434A184B741F90D059D9FB8E
                                                                                                                                                                                                                                                                                  SHA-512:FB1F90CF168806531B33C1208AE4389C51DB5E5D59F7A9E248F67ABE0630A090C3CD2F859C2E1796DC1CF2686DD7F7B8D3659598B43A06D127F4D56580765B5E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u...|t.f....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-doc.5dab0810.svg<svg width="25" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M13.789 0H1.969A1.97 1.97 0 0 0 0 1.97v28.06A1.97 1.97 0 0 0 1.97 32h20.184a1.97 1.97 0 0 0 1.97-1.97V10.335L13.788 0z" fill="#2C7CD3"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13.789 0H1.969A1.97 1.97 0 0 0 0 1.97v28.06A1.97 1.97 0 0 0 1.97 32h20.184a1.97 1.97 0 0 0 1.97-1.97V10.335L13.788 0z" fill="url(#a)" fill-opacity=".2" style="mix-blend-mode:plus-lighter"/><path d="M4.546 22.576c.483 0 .93.047 1.339.141.415.09.775.242 1.08.457.304.216.54.499.708.85.173.353.26.786.26 1.3 0 .5-.084.93-.252 1.292a2.423 2.423 0 0 1-.701.898c-.3.237-.656.413-1.071.528a5.037 5.037 0 0 1-1.355.173H2.726v-5.64h1.82zm.126 4.277c.236 0 .454-.03.654-.087.205-.058.38-.147.528-.268.147-.12.262-.273.346-.457.084-.183.126-.404.126-.661 0-.25
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):46163
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.985993044176369
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8B0808A5B2AE795CF9E5393860B8073B
                                                                                                                                                                                                                                                                                  SHA1:CFCAA28796F1A56F78FDDC990CAB9CCA47C7E74F
                                                                                                                                                                                                                                                                                  SHA-256:25E338F133DDD1226800C060E35DC6A0D4FE67221897DB5F5112E5753D0D1432
                                                                                                                                                                                                                                                                                  SHA-512:15356144445272E2F2AD0128E0CE46969BE23ED9A8A5A06AA321A1E4DF75972EE7B355BCC59D21796A6D9457D1F8A75D3C55A9C20A8C0C472BBED9AC1189B9F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......~...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/og-image-wide-mini.ef94ea0d.png.PNG........IHDR...e.................pHYs.................sRGB.........gAMA......a.....IDATx.....%Gq..W.{7jW9.EPD.!@......`r.19cD.6`..c....1.`09g.....PD9.UZm...?=....9W|..|-.=3...........~{..H....?......iC,.3$u...%:.x..Cz..f$Z.G2...z*.D./..\H.,..d...X..p.(.W. ...gEw.t(..t....?P..)g...-l-u.M..I2..O#2u.K....r.../...3.".fP...M.")...~qqh'E.....S[..........0am{..[...]......~.X..F..$....5...uh...Z.....0.....@..I.N.....k=.Q.N.......T.K...9:.l4Pb,"..e.,9.Y..O&\....s..0........\.N..`.N^m....U.M.$V.i"...QZ;\O..$Z........8.S..P, {...y....z.t....."...,.wn....@.....iO..#....@....*...6:.....L.~.:.q.....9j._.I#.Wy..a7[.......P..1.w: <.9......O\........d.J.^I.Rr.QjkD.%.3-..2 .Im..BM`.6...p.`"0.4..Xj.G.c..t&).R.p...,S..|..$............s..8./....4I6..c}....P.v."..O.H.8.6...."..W6..... .7# ....~U_@....{2.....uw?8Q.....Q..Q..D..#.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9169
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.615018624417168
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A4B95B1103F97B532F29B941180C09E2
                                                                                                                                                                                                                                                                                  SHA1:ED8659E8869063EF25B8206F7E7F4499EC93F4C6
                                                                                                                                                                                                                                                                                  SHA-256:1640B2F210846F6BBDC69C75A943E42D1CA53346DD5F030AB9EDF12C581D758E
                                                                                                                                                                                                                                                                                  SHA-512:9B5E66F13685E6C858A4B346BC20F3BE2C2622BEE622B5D8D430F111DCEB325BA544B783652A0F8F0AF278EBCA2E1B01427853DF709825C363A4AEE3ED6D2E2A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......t...L7.I....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/nda-badge.4752deb2.jsimport{s as T,r as Z,a as w,f as h,c as x,g,h as C,d as _,j as u,A as Q,k as N,i as I,x as v,B as M,u as ee,v as te,w as ae,C as se,D as ne,b as le,O as V,E as X,y as P,G as re,e as z}from"./scheduler.cfe3fd6e.js";import{S as U,i as j,a as D,t as L,b as y,d as E,m as q,e as S}from"./index.0d86e8e7.js";import{C as R}from"./common-text.1edc1321.js";import{k as ie,r as oe}from"./page-data.dcf219da.js";function ce(c){let e,a,t,r,n,o,d,f;const p=c[7].default,l=Z(p,c,c[6],null);return{c(){e=w(),a=h("div"),t=h("div"),l&&l.c(),this.h()},l(s){e=x(s),a=g(s,"DIV",{class:!0,"aria-hidden":!0});var i=C(a);t=g(i,"DIV",{class:!0});var m=C(t);l&&l.l(m),m.forEach(_),i.forEach(_),this.h()},h(){u(t,"class",r="content "+c[2]+" svelte-1h7i5q3"),u(a,"class","paranja svelte-1h7i5q3"),u(a,"aria-hidden",n=!c[0]),Q(a,"open",c[0]),N(a,"z-index",c[1])},m(s,i){I(s,e,i),I(s,a,i)
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5968
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6578447167780475
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B28A70DA3381005552A1D8D3EE70364A
                                                                                                                                                                                                                                                                                  SHA1:1A5FBB6425BA72BD2FE12BF8C1BD00AA241A7129
                                                                                                                                                                                                                                                                                  SHA-256:2E574BDB9D21277CA22232AC1335DD2910BBEED625184EA3B88EEEB1F41D0A71
                                                                                                                                                                                                                                                                                  SHA-512:FC44105DAE0DB9F2BDA3511DE984E45D177A0EBC9005557EB6FBB9636833CFAF191AC58ACAC8D6D3ECF64EC0FF5ED531D41D215DD76E9E1458C608DFD4A7ECB7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p......{....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/index.0d86e8e7.jsvar U=Object.defineProperty;var V=(t,e,n)=>e in t?U(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var P=(t,e,n)=>(V(t,typeof e!="symbol"?e+"":e,n),n);import{y as x,a7 as q,a8 as G,d as B,C as v,J as A,L as z,a9 as H,a5 as K,aa as L,h as Q,ab as T,ac as W,ad as X,ae as Y,af as N,ag as Z,ah as tt,ai as et,aj as nt,ak as st}from"./scheduler.cfe3fd6e.js";const D=typeof window<"u";let it=D?()=>window.performance.now():()=>Date.now(),I=D?t=>requestAnimationFrame(t):x;const y=new Set;function F(t){y.forEach(e=>{e.c(t)||(y.delete(e),e.f())}),y.size!==0&&I(F)}function rt(t){let e;return y.size===0&&I(F),{promise:new Promise(n=>{y.add(e={c:t,f:n})}),abort(){y.delete(e)}}}const S=new Map;let C=0;function at(t){let e=5381,n=t.length;for(;n--;)e=(e<<5)-e^t.charCodeAt(n);return e>>>0}function ot(t,e){const n={stylesheet:G(e),rules:{}};return S.set(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2176
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.918524235178278
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6786A591277B522672303A1D7038820C
                                                                                                                                                                                                                                                                                  SHA1:5003A9B139A5DC4844B592069DD02F4A410C02B7
                                                                                                                                                                                                                                                                                  SHA-256:0084BAEFDA09D18505E5B2AE18A0C18491F2E90A9DABA62E46F9780569BD2264
                                                                                                                                                                                                                                                                                  SHA-512:AA06BF76DAF96A17E04F29D3FB7B1CCC92CE1CD3C079A2895D515537F81DA9F6FAC9E6EC655B416CAE45E12C06A30A814C670C0AA62C770FD61B59D606D11C13
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v....UCp....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/common-text.1edc1321.jsimport{s as f}from"./scheduler.cfe3fd6e.js";import{S as m,i as u,b as _,d as p,m as y,a as k,t as l,e as $}from"./index.0d86e8e7.js";import{K as d}from"./page-data.dcf219da.js";import{T as g}from"./text.09480c82.js";function O(r,e){const n={},t={},o={$$scope:1};let i=r.length;for(;i--;){const a=r[i],c=e[i];if(c){for(const s in a)s in c||(t[s]=1);for(const s in c)o[s]||(n[s]=c[s],o[s]=1);r[i]=c}else for(const s in a)o[s]=1}for(const a in t)a in n||(n[a]=void 0);return n}function x(r){let e,n;return e=new g({props:{keyset:d.COMMON,key:r[0]}}),{c(){_(e.$$.fragment)},l(t){p(e.$$.fragment,t)},m(t,o){y(e,t,o),n=!0},p(t,[o]){const i={};o&1&&(i.key=t[0]),e.$set(i)},i(t){n||(k(e.$$.fragment,t),n=!0)},o(t){l(e.$$.fragment,t),n=!1},d(t){$(e,t)}}}function h(r,e,n){let{key:t}=e;return r.$$set=o=>{"key"in o&&n(0,t=o.key)},[t]}class S extends m{constructor(e){s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2028
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.75331713638708
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CCFC8604E6D32AD3A8DE5143CF3AD2DD
                                                                                                                                                                                                                                                                                  SHA1:1461F3269790571509C861A09D803085F1094C7D
                                                                                                                                                                                                                                                                                  SHA-256:A1915BA7DBF02FC55AA418F99602561CEF74374EF89F75EDA5DC673CE6993EEB
                                                                                                                                                                                                                                                                                  SHA-512:CBFA776CCF9F6F7466366CC3FF9858EB0DAD39AB9B8EF730A9C15FB335A7429CDB4EDA6FFE4DB565B21DBF89B80822BC7C9AA51439AA03C501B9E608279B4CAD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......|...J.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-headphones.e7f3d5ac.svg<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M12.23 7.21c-.508.232-1.177 1.181-1.636 2.212-.5 1.12-.906 2.438-.634 2.913l2.028 1.644.018.02a6.962 6.962 0 0 0 2.877-6.778A6.968 6.968 0 0 0 1.072 9.029a6.962 6.962 0 0 0 2.922 4.97l.018-.02 2.029-1.644c.272-.475-.133-1.793-.634-2.913-.46-1.03-1.128-1.98-1.636-2.211a.624.624 0 0 0-.13-.044l-1.272.249a5.701 5.701 0 0 1 11.264 0l-1.271-.25a.625.625 0 0 0-.131.045zm.415 1.371c-.035.041-.075.089-.117.144-.24.314-.501.757-.717 1.24a9.272 9.272 0 0 0-.529 1.473c-.02.081-.035.152-.046.214l.76.618a5.612 5.612 0 0 0 1.618-3.499l-.969-.19zm-1.438 3.35-.001-.017.001.017zM2.386 8.77a5.612 5.612 0 0 0 1.617 3.499l.761-.618a3.715 3.715 0 0 0-.046-.214 9.272 9.272 0 0 0-.53-1.473 6.424 6.424 0 0 0-.716-1.24 3.138 3.138 0 0 0-.117-.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1825
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.975591623332636
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9235E2B284C0C5275B80D1B991CF510C
                                                                                                                                                                                                                                                                                  SHA1:5628525233D39F0CBEEF6854FC6C6BEB304B4259
                                                                                                                                                                                                                                                                                  SHA-256:25CD9A25B629B991AC06AF057194122B5D134A0AD4E6FF71B6FD1419D294B31C
                                                                                                                                                                                                                                                                                  SHA-512:0CCD094C7E8DE1F6A0C72886F7601FEAA4F13E88720A50668C697916991285B41D68B0B3956197D283E1C8C774BF0C767876A99F6B87035D23E80A3EC41CB003
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k...V..h....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/0.6b86866a.jsimport{s as l,r as i,u as r,v as u,w as f}from"../chunks/scheduler.cfe3fd6e.js";import{S as _,i as c,a as p,t as m}from"../chunks/index.0d86e8e7.js";function $(n){let s;const a=n[1].default,e=i(a,n,n[0],null);return{c(){e&&e.c()},l(t){e&&e.l(t)},m(t,o){e&&e.m(t,o),s=!0},p(t,[o]){e&&e.p&&(!s||o&1)&&r(e,a,t,t[0],s?f(a,t[0],o,null):u(t[0]),null)},i(t){s||(p(e,t),s=!0)},o(t){m(e,t),s=!1},d(t){e&&e.d(t)}}}function d(n,s,a){let{$$slots:e={},$$scope:t}=s;return n.$$set=o=>{"$$scope"in o&&a(0,t=o.$$scope)},[t,e]}class v extends _{constructor(s){super(),c(this,s,d,$,l,{})}}export{v as component};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/0.6b86866a.js.map..A..Eo......g...............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...C
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1709
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.920891011248025
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2D05BD4E0ACC96D5C306A780DC77011C
                                                                                                                                                                                                                                                                                  SHA1:5EB2B91D8FBF3472E296B7B3B9777D6A2BE36F27
                                                                                                                                                                                                                                                                                  SHA-256:1BB44E0AA314312010E2AA171450860867360C514B972EE07CD9A1E1F6775140
                                                                                                                                                                                                                                                                                  SHA-512:4DC91B174D3565FBB7DF201245CB248127D52CD0487D3CDAC84D27875E488BB224E2A88EAF6379667248C694DEAEE08E085A197F1F73ADBDDBB6C1F4CB43DAF4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......{.../L.=....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/thumb-up-filled.3f54d767.svg<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 25 25" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd". d="M15.75 9.36h4.5c1.5 0 1.99.92 2 2-.05.808-.408 1.446-1 2 .036.1.073.193.109.284.192.484.351.888.141 1.73-.25 1-1.25 1.735-1.25 1.735s-.308 1.256-1.506 2.245c-1.199.99-1.994 1.005-2.994 1.005h-2.994a6.204 6.204 0 0 1-4.506-1.985s-.5-1.015-.5-3.015.5-3.5.5-3.5c2.08-2.984 3.948-6.904 4.5-10.5h1c2.5 0 2.62 3.036 2.62 4s-.313 2.685-.62 4zm-13 6.01c0 2.73.9 5 2 5h3c-1-1-1.5-3-1.5-5s.5-4 1.5-5h-3c-1.11 0-2 2.27-2 5z". fill="#000" />.</svg>.A..Eo......a.~.N...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..590"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:32 GMT"*..E
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):60122
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7546870620542
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:36956ADE05CB3CF4883EE4B1F33E3544
                                                                                                                                                                                                                                                                                  SHA1:CC6B9A6CE12B9A4D804AA15F57C5D3B64FA37D71
                                                                                                                                                                                                                                                                                  SHA-256:54B74285FA15F8D314D6E944C697815D17147D0976261D2B8551C46501A07ECB
                                                                                                                                                                                                                                                                                  SHA-512:19ED020E5B2ECD97FB7B8C27A0D800770D8132141A48728439984D78945AFEB6ECA9591EDA8A0D97B061737750104520AE89D76FC960C42508B37A3B09BD6840
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................https://300.ya.ru/neuro<!doctype html>.<html lang="ru">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/favicon.ico" sizes="64x64" />. <link. rel="icon". href="https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/favicon.svg". type="image/svg+xml". />. <link rel="apple-touch-icon" href="https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/favicon.png" />. <script nonce="fPtk5PbnOWugGau3pCo/PQ==">. !function(e,n){if(e.Ya=e.Ya||{},Ya.Rum)throw new Error("Rum: interface is already defined");var i=e.performance,t=i&&i.timing&&i.timing.navigationStart||Ya.startPageLoad||+new Date,a=e.requestAnimationFrame,r=Ya.Rum={enabled:!!i,vsStart:document.visibilityState,vsChanged:!1,vsChangeTime:1/0,_defTimes:[],_defRes:[],_deltaMarks:{},_mark
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2059
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.971881232158413
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F07C7BDF20943DA74AD3BC5353FA9E05
                                                                                                                                                                                                                                                                                  SHA1:AF21544CF4CE856D789F41A75A6F905B6B6C02B6
                                                                                                                                                                                                                                                                                  SHA-256:2111B6F4CDC9811478B51B2ACCE0A36E6552322F0BA6850D715D218AEB684C30
                                                                                                                                                                                                                                                                                  SHA-512:7970251BD9E5445A63C1695ADE747D1C145DACB63B14F6337A82E4F00CD1045BA8118B9AA6391B08B0F613F3F9D2CD2C1389C89A8AF8029666D8193C068D75F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k...N..%....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/4.4e8a4980.jsimport{s as p,z as c}from"../chunks/scheduler.cfe3fd6e.js";import{S as f,i as u,b as _,d as $,m as g,a as l,t as E,e as d}from"../chunks/index.0d86e8e7.js";import{p as A}from"../chunks/stores.4d1b742a.js";import{E as K}from"../chunks/error.33b6b6c4.js";import{d as i}from"../chunks/page-data.dcf219da.js";function L(n){var o;let e,t;return e=new K({props:{titleKey:((o=n[0].error)==null?void 0:o.message)??i.SERVER_FALLBACK}}),{c(){_(e.$$.fragment)},l(r){$(e.$$.fragment,r)},m(r,s){g(e,r,s),t=!0},p(r,[s]){var m;const a={};s&1&&(a.titleKey=((m=r[0].error)==null?void 0:m.message)??i.SERVER_FALLBACK),e.$set(a)},i(r){t||(l(e.$$.fragment,r),t=!0)},o(r){E(e.$$.fragment,r),t=!1},d(r){d(e,r)}}}function R(n,e,t){let o;return c(n,A,r=>t(0,o=r)),[o]}class x extends f{constructor(e){super(),u(this,e,R,L,p,{})}}export{x as component};.//# sourceMappingURL=https://browserweb.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5647
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.694499523410089
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C3F5A6B7AC433D312F9EB2DB55690797
                                                                                                                                                                                                                                                                                  SHA1:5CD05141E432CBA38A985C520E643D156040203B
                                                                                                                                                                                                                                                                                  SHA-256:39999697CC2DA68EC693359C3F6067635380B23F56D097B48375302ECCD1B717
                                                                                                                                                                                                                                                                                  SHA-512:88AB7C646E40DC459A69DA7C37D716E691204AFC0460AB628DE1F1CE4E1504107A05B784FC58E70BA54BED5F2940AFE4A5779C7B25F85E469476CD7BABE815CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k.....F.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/7.12ad00a3.jsimport{s as P,f as b,a as $,g as y,h as L,c as w,O as W,d as _,j as S,A as q,i as h,x as N,L as B,z as g,l as J,m as Q,n as X,q as E,e as I,G as Y,r as Z,k as x,u as ee,v as te,w as se}from"../chunks/scheduler.cfe3fd6e.js";import{S as A,i as G,h as M,b as T,d as K,m as k,t as v,c as O,a as p,e as D,g as R}from"../chunks/index.0d86e8e7.js";import{f as C}from"../chunks/index.b04d964a.js";import{k as U,c as j,K as z,s as re}from"../chunks/page-data.dcf219da.js";import{g as ae}from"../chunks/formatted-text.ad1ec030.js";import{g as F,S as le}from"../chunks/summary.ba073fcf.js";import{N as ie,a as oe}from"../chunks/neuro-summary-static.cc240e16.js";import{s as ne}from"../chunks/neuro-page.68d67aa9.js";function H(i){let t,r;return{c(){t=b("div"),r=J(i[1]),this.h()},l(e){t=y(e,"DIV",{class:!0});var s=L(t);r=Q(s,i[1]),s.forEach(_),this.h()},h(){S(t,"class","text-con
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43457
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5956952163254225
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4751649E0575B810739B92DFF8C317C3
                                                                                                                                                                                                                                                                                  SHA1:BF699D5DAA9F0694A567C4B2DF716CF725ECD00F
                                                                                                                                                                                                                                                                                  SHA-256:003568294DBC693DAFAF94FFFDAFE407C79871FD146A9CA0C1C1AEA726E81C23
                                                                                                                                                                                                                                                                                  SHA-512:C868326950B75D04ABD4C4978E9FE85A0CB1397E4019FDC874D622500817D91A9C322D600A3B9796110658883EDE74F54F3367ECA031E785645AB1F137C58453
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......l....3C....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/10.3738fbf0.jsimport{s as P,R as N,S as Q,T as ee,U as te,h as A,V as ne,d as g,W as F,i as C,y as M,X as G,p as Fe,K as Xe,f as D,g as L,j as $,A as q,r as ie,u as se,v as ae,w as oe,z as H,e as Y,B as fe,J as Je,C as Ye,a as x,c as z,k as be,x as V,q as ve,H as we,G as Qe,I as et}from"../chunks/scheduler.cfe3fd6e.js";import{S as K,i as O,f as tt,b as y,d as S,m as T,a as p,t as b,e as E,g as W,c as Z}from"../chunks/index.0d86e8e7.js";import{r as he,n as $e,C as ke,S as _e,c as Ge,K as We,d as ye,l as nt,u as rt}from"../chunks/page-data.dcf219da.js";import{g as lt}from"../chunks/navigation.b8e3629f.js";import{p as it}from"../chunks/stores.4d1b742a.js";import{A as st}from"../chunks/abuse.26784633.js";import{N as at,B as ge}from"../chunks/nda-badge.4752deb2.js";import{g as re,C as X}from"../chunks/common-text.1edc1321.js";import{B as de,T as Te}from"../chunks/neuro-icon.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1744
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.860298595125548
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6365EE795B5D8884FA043E2503FCF688
                                                                                                                                                                                                                                                                                  SHA1:7BD84D751DDCA019CFEAB3CFE2F52006ACFC2481
                                                                                                                                                                                                                                                                                  SHA-256:827BDAA58341D3C35408BEE7BBC3E43262078D1639B9665E2E8E05DB093DE84A
                                                                                                                                                                                                                                                                                  SHA-512:0989FD8911324A7A9B0CAD3914ED020F7F151368AAACCA62D781EA8B4121C00D0B815EBE20558E11D3C640FA2AD77599741509C3E9EF590549B185E286F28AC1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w.....).....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-title.3d87bec3.css.title.svelte-1vuhp2d{margin:0;font-family:YS Text,sans-serif;word-break:break-word}.title.svelte-1vuhp2d.h2{padding-bottom:12px;font-size:24px;line-height:28px;font-weight:500}.title.svelte-1vuhp2d.h1{padding-right:24px;padding-left:12px;width:fit-content;font-family:YS Text Wide,sans-serif;font-size:20px;line-height:24px;font-weight:900;letter-spacing:.205px;white-space:nowrap;-webkit-user-select:none;user-select:none}.mobile.svelte-1vuhp2d.title.h2{padding-bottom:0}.mobile.svelte-1vuhp2d.title.h2.error-title{padding-right:12px}.mobile.svelte-1vuhp2d.title.h1{padding-right:0;padding-left:0;font-size:20px;font-weight:500;border:none}..A..Eo.........Q............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..643"...Content-Type..text/css
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1519
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.981764263486654
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:67102CC4112353F484C08B6926C2BB2F
                                                                                                                                                                                                                                                                                  SHA1:8067E10585BF9A2B3285084676E8EA48DC441987
                                                                                                                                                                                                                                                                                  SHA-256:B0EB60055115B4E9F180EA4D3BC68DDE70B02FA3F9AC30233F2CD10F41E03331
                                                                                                                                                                                                                                                                                  SHA-512:0D60905D30F9EAA292DF79042ACF7C56360945092FD538016FB0619ACB9C2738D0A853D536D9DC65C64785AF1A032B176BC74AA2E45F4EF5374CBBED0C409514
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m...........^A.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/gradient-bordered-cursor.86be3ebf.svg<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x=".7" y=".7" width="14.6" height="14.6" rx="7.3" stroke="url(#a)" stroke-width="1.4" opacity=".3"/><defs><linearGradient id="a" x1="0" y1="10.16" x2="15.999" y2="10.283" gradientUnits="userSpaceOnUse"><stop stop-color="#E459E8"/><stop offset="1" stop-color="#FF5F82"/></linearGradient></defs></svg>..A..Eo.........}...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..381"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:13 GMT"*..Etag.""6bddce10cc3598fc058e3398f3c15bcd""(..Expires..Sun, 09 Nov 2025 10:18:25 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:58 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_frac
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4164
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7793007727491625
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C1B282F12B0EA375BB42FD7A228DB2F2
                                                                                                                                                                                                                                                                                  SHA1:812FCDDF1477DC8ED4225150ED6BE5F71A361236
                                                                                                                                                                                                                                                                                  SHA-256:4EB2CD0EE7B5348EAC8A8E69001A358C501766B865BAB2D8923521BA9D876D74
                                                                                                                                                                                                                                                                                  SHA-512:A3101777225EEE843F554D633F35A7D893390E8734331DF3C895DECE01D30AAFA398BB7E316A67A3BCFDE708151EA9BE060406892261B4579EC1D6DC7F0FE8A0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k...6.f.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/5.c8076bf3.jsimport{s as F,f as I,a as w,G as x,g as L,d as u,c as C,j as S,x as P,i as $,z as d,o as b,H as h,I as K,r as N,u as O,v as A,w as R}from"../chunks/scheduler.cfe3fd6e.js";import{S as Y,i as B,b as D,d as U,m as V,a as T,t as k,e as j}from"../chunks/index.0d86e8e7.js";import{g as q}from"../chunks/globals.7f7f1b26.js";/* empty css */import{Y as z,M as G,E as H,l as E,a as J,s as Q,b as W,c as X,d as Z,K as ee}from"../chunks/page-data.dcf219da.js";import{s as te,a as se}from"../chunks/is-text.11cb548e.js";import{s as oe,a as ae,g as re}from"../chunks/notification.c6861815.js";import{s as ne}from"../chunks/formatted-text.ad1ec030.js";import{s as ie}from"../chunks/is-privileged-user.8c011c08.js";import{s as me}from"../chunks/neuro-page.68d67aa9.js";import{s as le}from"../chunks/player.be8ac902.js";import{s as ce}from"../chunks/selected-keypo
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1490
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.01811023379142
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D8FBAC2DF0D5A5A6BD1B5534860AB391
                                                                                                                                                                                                                                                                                  SHA1:38FE9311C1BA06D5334530B6E975508BA2BFA817
                                                                                                                                                                                                                                                                                  SHA-256:64E90BD652B8BFA3FB443B404AA78202429AE4322D07B145B51AF04BDA311ACE
                                                                                                                                                                                                                                                                                  SHA-512:11621D6F9D821F9D832E3CAB15C7B6459A445A8D78935D4F0AE86979DE065067E5E388059AA3C71293E8A2AA0B89CD800C39540AA2E0410410EAF52B4252FA24
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u...X..M....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/neuro-page.68d67aa9.jsimport{Z as t,_ as a}from"./scheduler.cfe3fd6e.js";import{w as r}from"./index.d6d0e038.js";const e="neuro-page",n=()=>t(e),f=({isNeuroPage:o,hasDisclaimer:s})=>a(e,{isNeuroPage:o??!1,hasDisclaimer:r(s??!1)});export{n as g,f as s};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/neuro-page.68d67aa9.js.map..A..Eo.........m...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..365"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:15 GMT"*..Etag.""4b3fa4b553534b52ab79ef2527980fe8""(..Expires..Sun, 09 Nov 2025 10:18:27 GMT"...Last-Modified..Fri, 08 Nov 2024 12:26:06 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6928
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.701085592988423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BEA37279354956BC09814DE4CCCFA487
                                                                                                                                                                                                                                                                                  SHA1:68665B8D1EAD407FCB952FAAD4D120D3D444FF4E
                                                                                                                                                                                                                                                                                  SHA-256:9A08917C9AC4F2271E114DBF3957C5594118E2DCE24B3E4B28D0B347D7C11507
                                                                                                                                                                                                                                                                                  SHA-512:8CE965722564B0A1E51D338C462D61DFE0B5CEC13B852DA108A92093D1DFF16FF3EAA50A4459BFF2693360C4EF608CF6C3FA3543EDEE9D99816DD5D50A61ABA9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......l...X;......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/11.40702f2c.jsimport{s as k,f as K,l as j,a as se,g as Q,h as Z,m as J,c as ae,d as D,j as I,A as he,i as x,x as T,n as V,L as ye,z as p,o as ne,I as Ee,H as E,e as X}from"../chunks/scheduler.cfe3fd6e.js";import{S as C,i as M,h as Y,b as R,d as L,m as v,a as S,t as b,e as H,c as De,g as be}from"../chunks/index.0d86e8e7.js";import{f as ee}from"../chunks/index.b04d964a.js";import{k as oe,c as h,K as y,w as Oe,l as we,e as Fe,m as $,U as d,t as Ie,F as te,P as Te}from"../chunks/page-data.dcf219da.js";import{g as $e}from"../chunks/navigation.b8e3629f.js";import{N as Ue}from"../chunks/neuro-input.81e17de6.js";import{b as Ae,g as xe}from"../chunks/documents-summarization.9b383748.js";import{g as ie}from"../chunks/neuro-page.68d67aa9.js";import{b as ce,v as ke,e as Ce}from"../chunks/notification.c6861815.js";import{g as Me}from"../chunks/statistics.dbe5e9eb.js";import{g as le,
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11217
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.416385344281753
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4378E0565FA5E82E07A5A269CE8CE259
                                                                                                                                                                                                                                                                                  SHA1:4CC4DD9B501EDFA102A4F787E1E9AD4358F494DE
                                                                                                                                                                                                                                                                                  SHA-256:09C4894F3F94894B4B8B61E02AFCDA9FFFA69456AB1DFE592E5D1D345217E98F
                                                                                                                                                                                                                                                                                  SHA-512:398E2F6A1E143838ABCED0F3654CD6A1A5C219799E5078424C201CAB5CFDF1C11C77FF73CF73A5F3142913A5C09E7791F7BF9BB44D61D1639B46B500F0DBAD73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......t...8.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/scheduler.cfe3fd6e.jsvar z=Object.defineProperty;var I=(t,e,n)=>e in t?z(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var f=(t,e,n)=>(I(t,typeof e!="symbol"?e+"":e,n),n);function M(){}const dt=t=>t;function U(t,e){for(const n in e)t[n]=e[n];return t}function W(t){return t()}function mt(){return Object.create(null)}function J(t){t.forEach(W)}function K(t){return typeof t=="function"}function pt(t,e){return t!=t?e==e:t!==e||t&&typeof t=="object"||typeof t=="function"}let p;function D(t,e){return t===e?!0:(p||(p=document.createElement("a")),p.href=e,t===p.href)}function j(t){return t.split(",").map(e=>e.trim().split(" ").filter(Boolean))}function yt(t,e){const n=j(t.srcset),i=j(e||"");return i.length===n.length&&i.every(([s,c],r)=>c===n[r][1]&&(D(n[r][0],s)||D(s,n[r][0])))}function gt(t){return Object.keys(t).length===0}function O(t,...e){if(t==null){fo
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1477
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.975106402089666
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:13A2F704B19E62A49F16999011DB6956
                                                                                                                                                                                                                                                                                  SHA1:CFDD62355ABADB753674D623CF3719A9E7D25645
                                                                                                                                                                                                                                                                                  SHA-256:8E1BD7EA4E62FDA82D756FF7748C7B5A828BC22475FC297A1C19623AAAA34B7C
                                                                                                                                                                                                                                                                                  SHA-512:EE4BEF338EA404ADF28809FB1E58898625A1CCB6896BA9E5764CC6C60B6B364CF4C0A1B8750CE0962227C62009AAB516F6C4A1C0E83E2E843C4D45694E1C4D19
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v.....6.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-info.1395d832.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10.6 7.6a1.4 1.4 0 1 1 2.8 0 1.4 1.4 0 0 1-2.8 0zM11 16.5a1 1 0 1 0 2 0v-5a1 1 0 1 0-2 0v5z" fill="#000"/><path fill-rule="evenodd" clip-rule="evenodd" d="M2 12C2 6.477 6.477 2 12 2s10 4.477 10 10-4.477 10-10 10S2 17.523 2 12zm10-8a8 8 0 1 0 0 16 8 8 0 0 0 0-16z" fill="#000"/></svg>.A..Eo........p...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..368"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:10 GMT"*..Etag.""9ea8a6d40b45a080122314fb9540e269""(..Expires..Sun, 09 Nov 2025 10:18:22 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_frac
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13893
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.160069118347091
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DD0E064D794466781B944858A7B9F7AC
                                                                                                                                                                                                                                                                                  SHA1:CDFF95505DFD48304EE0F48CB499F29886C7BD5E
                                                                                                                                                                                                                                                                                  SHA-256:9BCD3C5A90633D67A7539CA415A8FBD110D2317E4F76C3862D24F5F2EE5D90DE
                                                                                                                                                                                                                                                                                  SHA-512:7B26FA22C6F35673CFC12525E5ED703716413F88F462F9F7FB42C38E067C9B03690AD1C9CA7E5498F56E01746E0F754EBA669A18BF0A0B37DF10EC6B6363DEA0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v....j.$....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/logo-yabro.6d4ada1b.svg<svg width="56" height="56" viewBox="0 0 56 56" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="56" height="56" rx="28" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_611_35122" transform="scale(0.00204918)"/>.</pattern>.<image id="image0_611_35122" width="488" height="488" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAegAAAHoCAYAAACCUHwMAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAACOhSURBVHgB7d09k2PllQfwM1MO12UcLonlBIeG4gO4ycGGkCVwO1jYDDDkzOSwQAa7gZsAExov5JY/AMU4XJKVE2/ocbE5e0/ritb06OWRdK/u2+9XpVG/2cX0SPrrnOc8z70TwNl99913T1R3eZvV9+u3n9Q/tvo86p9bt/69fR7Wt02fP1y7/aP+2mLta9cf37lz52EAZ3UngEZV4TuLZXg+HTeBO4ubMJ7FMC3iJrzzPgP9werzKsQXATRGQMMR6hDOAM77VQCvPp+yVWDn/V9Xn1f
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9482
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.308646941588446
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0884B1F141D52CCB96C23E8A3AE3C306
                                                                                                                                                                                                                                                                                  SHA1:E4EE7808F49380EBD3FFE1B243B7BD20AB3A9EBA
                                                                                                                                                                                                                                                                                  SHA-256:152D28DF28915D01940B57C5DAFAD12C028EBDB09718FA01904A48FA51B73672
                                                                                                                                                                                                                                                                                  SHA-512:AB662F6DD9518DDDD074176A8B17A649965987004EACD7DE76EB2F44DA0EEA16D6D57BA2896F5E5F89C7E33326DC7B6193B49057634D6095669A5074E5D37045
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v.....f.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-icon.354a4dd4.css.tippy-box[data-theme~=tooltip]{--link-color: #62aafd;--bg-color: #2f2f32;font-size:13px;border-radius:10px;background-color:var(--bg-color)}.tippy-box[data-theme~=tooltip][data-placement^=top]>.tippy-svg-arrow{bottom:-12px}.tippy-box[data-theme~=tooltip][data-placement^=bottom]>.tippy-svg-arrow{top:-7px}.tippy-box[data-theme~=tooltip] .tippy-content{padding:8px 12px}.tippy-box[data-theme~=tooltip] .tippy-content a{color:var(--link-color);text-decoration:none}@media screen and (max-width: 400px){.tippy-box[data-theme~=tooltip]{font-size:12px}}.tippy-box[data-theme~=neuro]{--link-color: #62aafd;--bg-color: #2f2f32;font-size:13px;line-height:16px;border-radius:10px;background-color:var(--bg-color)}.tippy-box[data-theme~=neuro][data-placement^=top]>.tippy-svg-arrow{bottom:-11px;z-index:1}.tippy-box[data-theme~=neuro][data-placement^=bottom]>.tippy-s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3465
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.522601608602481
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DDD46BB32F57BE076D143302C0B12AE3
                                                                                                                                                                                                                                                                                  SHA1:FB0F16DB7CFE2C7C05CD85F32F14B410DD4B3F34
                                                                                                                                                                                                                                                                                  SHA-256:11C6CE3022E3F27529021F6FA92018BC8F38F3C95454B29C2103BB2C79C41BED
                                                                                                                                                                                                                                                                                  SHA-512:5740430D16EAC6EE04E6F1D48CA659BEA8693F551B38522DCB75558BD66C4EE7296BF303AF99662ECF6F459896A888CA6001CD49F23E99A026747D79BDA6486C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/input.deafd8da.css.input-buttons.svelte-19vro3c{position:absolute;top:11px;right:11px;display:flex;gap:6px}.button.svelte-19vro3c{padding:0;width:var(--btn-size);height:var(--btn-size);display:flex;justify-content:center;align-items:center;background-color:transparent;border:none;border-radius:12px;cursor:pointer}.clear.svelte-19vro3c{opacity:.45;transition:opacity .2s}.clear.svelte-19vro3c:hover{opacity:.6}.clear.disabled.svelte-19vro3c{opacity:.3;cursor:not-allowed}.submit.svelte-19vro3c{background-color:var(--btn-bg-color)}.submit.disabled.svelte-19vro3c{background-color:var(--btn-bg-inactive-color);opacity:.3;cursor:not-allowed}.input-counter.svelte-1k80ogz{margin-top:12px;display:flex;column-gap:8px;font-size:12px;line-height:1.33}.red.svelte-1k80ogz{color:var(--accent-color)}.gray.svelte-1k80ogz{color:var(--status-color)}.input-form.svelte-hyehy5.svelte-hyehy5{z-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2474
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.827504830874272
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BEC1DD2E008F058DB9F36EF5AF79F441
                                                                                                                                                                                                                                                                                  SHA1:8993ED99C2DB5420817E603402CBCF21EE77AA93
                                                                                                                                                                                                                                                                                  SHA-256:2629008B99727BAD8A9316CA39BA08A6A5BFF4EE707FC0D674349FC1419E621D
                                                                                                                                                                                                                                                                                  SHA-512:B5F586B8D06D524C573E46BDF3910C311FE463F13D4D454C2EF6520AE6A540B0498DB5FAADAC089DF098C83F9D687AC125199D8E3E2FCEE4110E721037B63DDA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p...r.9.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/parse.bee59afc.jsfunction y(s,I){return i(JSON.parse(s),I)}function i(s,I){if(typeof s=="number")return a(s,!0);if(!Array.isArray(s)||s.length===0)throw new Error("Invalid input");const u=s,r=Array(u.length);function a(n,N=!1){if(n===-1)return;if(n===-3)return NaN;if(n===-4)return 1/0;if(n===-5)return-1/0;if(n===-6)return-0;if(N)throw new Error("Invalid input");if(n in r)return r[n];const t=u[n];if(!t||typeof t!="object")r[n]=t;else if(Array.isArray(t))if(typeof t[0]=="string"){const c=t[0],o=I==null?void 0:I[c];if(o)return r[n]=o(a(t[1]));switch(c){case"Date":r[n]=new Date(t[1]);break;case"Set":const f=new Set;r[n]=f;for(let e=1;e<t.length;e+=1)f.add(a(t[e]));break;case"Map":const l=new Map;r[n]=l;for(let e=1;e<t.length;e+=2)l.set(a(t[e]),a(t[e+1]));break;case"RegExp":r[n]=new RegExp(t[1],t[2]);break;case"Object":r[n]=Object(t[1]);break;case"BigInt":r[n]=BigInt(t[1]);
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1416
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.044738227369823
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:67AB7922FB3312C024D7FDE43ED26E6C
                                                                                                                                                                                                                                                                                  SHA1:30344E01ACD4B6C9063A5F60D5DF1BBE0C859A87
                                                                                                                                                                                                                                                                                  SHA-256:9D4ED3319D4A37AD61DA8ED5E511F1300F133C1C023AE36AFB1C543D23883151
                                                                                                                                                                                                                                                                                  SHA-512:413CC4C8E7B479159B7698ED1B91494A9954E77C037D200E2C574751B38D42688E55226E9570A20DEDE71B0F01E62AABFE7F6402A41AE962F94E39E631F81716
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......|......+....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-new-filled.a77760ff.svg<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="1" y="1" width="14" height="14" rx="4" fill="black"/><path d="M10.667 7.334a.667.667 0 1 1 0 1.333h-2v2a.667.667 0 1 1-1.334 0v-2h-2a.667.667 0 0 1 0-1.333h2v-2a.667.667 0 0 1 1.334 0v2h2z" fill="white"/></svg>..A..Eo..........'...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..295"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:28:46 GMT"*..Etag.""44e2bf3f588926ec06181cb8db536bae""(..Expires..Sun, 09 Nov 2025 10:17:58 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age":
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1602
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.946172875266999
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:830752CC67276B9A00463BD7DE85E35F
                                                                                                                                                                                                                                                                                  SHA1:37665D2F5CFB83171E81B638E7DD38F91AE51527
                                                                                                                                                                                                                                                                                  SHA-256:FDCAA9981E7379D1A5F4796428AAF79CD85E8A8AA958BCD484D140C218D307AE
                                                                                                                                                                                                                                                                                  SHA-512:D1A2756D49FC64E983FCC7F765BB6EE7FA0E8464D6511D1B97D89FD7ACF4B08E4F189B23808A40DADF2A34A4085281E8C9F873F854729871C7656D7EF4DFD9BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r...v.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/control.c2cf8273.jsclass o{constructor(s,t){this.status=s,typeof t=="string"?this.body={message:t}:t?this.body=t:this.body={message:`Error: ${s}`}}toString(){return JSON.stringify(this.body)}}class e{constructor(s,t){this.status=s,this.location=t}}class i extends Error{constructor(s){super(),this.status=404,this.message=`Not found: ${s}`}}export{o as H,i as N,e as R};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/control.c2cf8273.js.map..A..Eo.....................GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..483"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:28:53 GMT"*..Etag.""8ba94bd45583824b290bb92bc2279f07""(..Expires..Sun, 09 Nov 2025 10:18:05 GMT"...Last-Modified..Fri, 08
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2028
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.739454336125803
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:444BF6F2536487E2CB8B64BDB909CDA3
                                                                                                                                                                                                                                                                                  SHA1:EEB658806A265EC8D8693F4DD9AC4DDF839FF223
                                                                                                                                                                                                                                                                                  SHA-256:537DD15D10F1A76889455511B639FF65CD9FB2858571520FB9C2BA6E5B14D5D3
                                                                                                                                                                                                                                                                                  SHA-512:7258B5CAFE142EC18466DE10A842A3644B4521C99DB46E7311844B92DFA8C60CB9487A8DD09BE24C904721967E757302F2644F60E904235DFE97809F5C7076DD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v....w_.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/thumb-down.53aadbd6.svg<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 25 25" fill="none">. <path. d="M4.34 16.363H9c-.172.99-.259 1.993-.26 2.998 0 2.47 1.15 3.998 3 3.998h2l.14-.81a33.28 33.28 0 0 1 2.75-8.185h4.12c1.11 0 2-2.499 2-5.507 0-3.009-.89-5.498-2-5.498h-5c-.23 0-.46.26-.67.65a9.004 9.004 0 0 0-3.33-.65h-2c-2.68 0-4.71 1.41-5.29 3.629a4.058 4.058 0 0 0-1.29 4.197 4.386 4.386 0 0 0-.92 2.64c0 1.678.94 2.538 2.09 2.538zM20.16 5.368c.43 1.115.63 2.305.59 3.499a8.933 8.933 0 0 1-.59 3.498h-3a8.993 8.993 0 0 0 .59-3.498 8.892 8.892 0 0 0-.6-3.499h3.01zM5 12.045l.42-.51-.27-.62A2.108 2.108 0 0 1 6 8.368l.32-.24.07-.39c.31-1.739 2-2.359 3.4-2.359h2a6.202 6.202 0 0 1 3.72 1.13 9.45 9.45 0 0 1 .28 2.369 10.5 10.5 0 0 1-.9 4.577 35.968 35.968 0 0 0-2.8 7.906h-.34c-.82 0-1-1.09-1-1.999a15.618 15.618 0 0 1 .45-3.758c.18-.69.09-1.24-1-1.2
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5962
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.870075289627437
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:57E9773B346B6722350A24E46D824F28
                                                                                                                                                                                                                                                                                  SHA1:4DDBA9BBAFB6976FB40AB8688B57615219E9BDE0
                                                                                                                                                                                                                                                                                  SHA-256:738038D4232F5A5ECE216D2AF40924DE0A250979D6143314AA2FE78961A5952A
                                                                                                                                                                                                                                                                                  SHA-512:B25EBE2DF2E908A6BB3F14871132F2FD214846D5A7BC44AB7C77D5ECB382994011A9F35FDE00690C27EF1F16DA2B31F5A0ED2CBD0CACFDB9722184384EEEC31C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m............W....https://300.ya.ru/favicon.png.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..[_...u?...?`......5$U..m*.8...o..../R.j..Z.* U.T..^Z.~..m./1.KS......m..)..'.e..Bv...2;.=...s.Y...r......{....{?....y..]..``...#.: .....A.DT..d.l.0^.9.U:[...o..g..>.6...A..M4.oYf-.....0.......Dc/.=.{......E.y.w..p.......X......:`....e...:."C.`.,E..`.. ...C.%..Jy.wd.8.v..`..0:...{f..d./.....d...H....yA.....J..x!......f.0'.......pe..aC.!KQ?...L.V... ..+..w!}.}Y}...........B...<.@.......?9...nI.3C...O[b...R....l.,:.suV..#.6...P?..,.o.Vt}.oA..Xf.p.......k...%....uU...V./.....".n.........\vO...1.0.O.`.mY..p..G..:f.\.. &.E.v.i..}..!%. o.L..N"&'......q.(/.u.....rt.;.|...n..>.{...P.1E..E.^=YMK.K.=.AQo'/..\.A....K.0...4..........f..).....1K.6V..S.)`.Q|>......Y((.F...1..8.O..d.x..c.>.ubx.x...L.}.i;.6..$:.:-....A...(...-.}?.\Vc..-<..w./*Q.....5.)....k{..cO...`..w.Z..<+^y..%...%.O[.0.c......r....0.B...[..{..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3853
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.675761870995031
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AC33202DBF335EA2E8E1D3EA8DA7A318
                                                                                                                                                                                                                                                                                  SHA1:DEE5C134445BEE70E400F3659FC646B6010099F2
                                                                                                                                                                                                                                                                                  SHA-256:AC9387430DF6D1F0D5D5C9612C02AEEB6446E0F68A6A01B2D71FD77B18BCFFDF
                                                                                                                                                                                                                                                                                  SHA-512:E3EC871CCA0ABD9146A4ECB5CA42BBB84CB36C67E58468CEF37533B625153FDFB949497B89F2F1FD89D4A18ACC06FF92F886F357AB71F8F1DD1F0F71C0A537AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u....\......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/singletons.daf4ec3c.jsimport{w as u}from"./index.d6d0e038.js";var _;const R=((_=globalThis.__sveltekit_1qbkww1)==null?void 0:_.base)??"";var b;const w=((b=globalThis.__sveltekit_1qbkww1)==null?void 0:b.assets)??"https://yastatic.net/s3/distribution/stardust/browser-summary-web/static",m="1.36.0",T="sveltekit:snapshot",I="sveltekit:scroll",S="sveltekit:index",f={tap:1,hover:2,viewport:3,eager:4,off:-1,false:-1},h=location.origin;function x(t){let e=t.baseURI;if(!e){const n=t.getElementsByTagName("base");e=n.length?n[0].href:t.URL}return e}function O(){return{x:pageXOffset,y:pageYOffset}}function c(t,e){return t.getAttribute(`data-sveltekit-${e}`)}const d={...f,"":f.hover};function g(t){let e=t.assignedSlot??t.parentNode;return(e==null?void 0:e.nodeType)===11&&(e=e.host),e}function U(t,e){for(;t&&t!==e;){if(t.nodeName.toUpperCase()==="A"&&t.hasAttribute("href"))return t;
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2194
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.9021337985475135
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F99D482B994C7BEF896D0A1789F7C279
                                                                                                                                                                                                                                                                                  SHA1:7A27D532153D9CABBEC1D9EB3042A1DDB6DA1FD1
                                                                                                                                                                                                                                                                                  SHA-256:21B4ACA10B2854529273249951F42053619FF8CE842FC44E65C0E566124801DA
                                                                                                                                                                                                                                                                                  SHA-512:8DE1BA4F99E78490D8E65B8E4099ED9F644601CC988D4F278030B3393F431EBB30C365541A0E3DEFF8B1C1E35B5D4D11F45E365D96095CC920FEF2EC2734C35E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-txt.b9957337.svg<svg width="25" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M13.789 0H1.969A1.97 1.97 0 0 0 0 1.97v28.06A1.97 1.97 0 0 0 1.97 32h20.184a1.97 1.97 0 0 0 1.97-1.97V10.335L13.788 0z" fill="#D4D9DF"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13.789 0H1.969A1.97 1.97 0 0 0 0 1.97v28.06A1.97 1.97 0 0 0 1.97 32h20.184a1.97 1.97 0 0 0 1.97-1.97V10.335L13.788 0z" fill="url(#a)" fill-opacity=".5" style="mix-blend-mode:soft-light"/><path d="M3.712 22.576h4.78v1.346h-1.59v4.293H5.318v-4.293H3.712v-1.346zm8.86 2.74 1.694 2.9h-1.788l-.993-1.694-1 1.693H8.957l1.717-2.827-1.717-2.813h1.796l1 1.663 1.016-1.662h1.513l-1.71 2.74zm2.189-2.74h4.781v1.346h-1.591v4.293h-1.583v-4.293H14.76v-1.346z" fill="#7B7B7B"/><path d="m13.785 0 5.169 5.17 2.584 2.584 2.585 2.585h-8.37a1.97 1.97 0 0 1-1.968-1.97V
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2574
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.910869550141359
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CAC94A44CDBAE2889EDB02176CC4D02D
                                                                                                                                                                                                                                                                                  SHA1:4BCEE344C1E51980C54E68B051B0C9401CBFA697
                                                                                                                                                                                                                                                                                  SHA-256:7EB6630428D28F95E55302469D7E6EC7F9D9517E8EFA1A9B9D6FB102A2108BB9
                                                                                                                                                                                                                                                                                  SHA-512:DC8257D125BBBE04A364F8F5FD097BA042A538B73AD7449720FF402F29DF0660F1FD342956FA22AD9EDD5F6CD22320240A2BA9971B0C25147AA470611B61FD45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/index.b04d964a.jsimport{a5 as x,a6 as f}from"./scheduler.cfe3fd6e.js";function h(n){const o=n-1;return o*o*o+1}function v(n,{delay:o=0,duration:p=400,easing:c=x}={}){const s=+getComputedStyle(n).opacity;return{delay:o,duration:p,easing:c,css:t=>`opacity: ${t*s}`}}function F(n,{delay:o=0,duration:p=400,easing:c=h,x:s=0,y:t=0,opacity:l=0}={}){const i=getComputedStyle(n),d=+i.opacity,r=i.transform==="none"?"":i.transform,e=d*(1-l),[y,u]=f(s),[_,m]=f(t);return{delay:o,duration:p,easing:c,css:($,g)=>`....transform: ${r} translate(${(1-$)*y}${u}, ${(1-$)*_}${m});....opacity: ${d-e*g}`}}function w(n,{delay:o=0,duration:p=400,easing:c=h,axis:s="y"}={}){const t=getComputedStyle(n),l=+t.opacity,i=s==="y"?"height":"width",d=parseFloat(t[i]),r=s==="y"?["top","bottom"]:["left","right"],e=r.map(a=>`${a[0].toUpperCase()}${a.slice(1)}`),y=parseFloat(t[`padding${e[0]}`]),u=parseFloat(t
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1339
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.00364689126058
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3F088DEA83C7054DCF077C1B3E1EF340
                                                                                                                                                                                                                                                                                  SHA1:BEC03BBC20C06C98B78337890315BEE355647679
                                                                                                                                                                                                                                                                                  SHA-256:A1526B603355737D62B7A567407682AADB2FBF024036AC19441D740B1F936627
                                                                                                                                                                                                                                                                                  SHA-512:9070D1BBA398986B4066EDF7991E847EA4135E501AB49CC51041C6C3287ED06A7A8412C28F1409434665907A5E08D438B52A99AC6721671E00C3F729DA0B54B9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/globals.7f7f1b26.jsconst o=typeof window<"u"?window:typeof globalThis<"u"?globalThis:global;export{o as g};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/globals.7f7f1b26.js.map..A..Eo.......C.'............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..220"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:28:57 GMT"*..Etag.""db2d805f5d190dd2fdedd68875b755b9""(..Expires..Sun, 09 Nov 2025 10:18:09 GMT"...Last-Modified..Fri, 08 Nov 2024 12:26:01 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}"...Server..ngin
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1712
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.911383095607775
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6872B4ED16DB9244EE12890753698EA9
                                                                                                                                                                                                                                                                                  SHA1:1C13E04444D7312783E8AF4FCFB394211D26E048
                                                                                                                                                                                                                                                                                  SHA-256:DA88EEA4F7AE2653CAD334673D63A2EEC14E73013F96750270FC0C765E3B5BB3
                                                                                                                                                                                                                                                                                  SHA-512:508B45BB4BE351B8904ACC1781CD201B35A2017640B89A49561F9D901BB10FA05C9BADBF22C879122245223DF85CB8FE3E2E4A9691E59297BAB692A23973648F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........Ih1.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-dislike-filled.ff3cdef1.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12.052 22.16a.521.521 0 0 1-.509.402c-1.2-.004-2.038-.405-2.516-1.154-.451-.708-.509-1.621-.425-2.499.085-.891.326-1.84.565-2.682.075-.265.15-.516.219-.753.084-.285.161-.548.226-.787H3.27a.52.52 0 0 1-.52-.52c.004-4.22 1.222-6.837 2.493-8.412C6.457 4.25 7.692 3.732 7.87 3.663a.497.497 0 0 1 .195-.038h7.417c.315 0 .498.253.517.475l.872 10.032a.52.52 0 0 1-.235.482c-.143.092-3.349 2.218-4.584 7.546zM19.016 13.713a1 1 0 0 0 1.993-.17l-.78-9.216a1 1 0 1 0-1.994.17l.781 9.216z" fill="#000"/></svg>.A..Eo..........F...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..582"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:12 GMT"*..Etag
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2162
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.96092945238931
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F620EE9F8A2996606DABA26E4416C694
                                                                                                                                                                                                                                                                                  SHA1:DBE3AB05251F3331C1CBE4D1F0FE575D57EB817C
                                                                                                                                                                                                                                                                                  SHA-256:E05C0D81FCBC6D7DD30BC62B725E15837BA26BD39BA8296E584AA10660FA193D
                                                                                                                                                                                                                                                                                  SHA-512:350046D846BB35AF759B0BBEBAF7999733B7A6662B3FE3A2BAB3C8CB5E42356BB41AD9FC838E9D52B9128852C9323EFE4CC713122CD9FF2670915AC70E855E10
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......o....Y......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/text.09480c82.jsimport{s as _,T as f,e as y,V as x,i as b,y as m,d as k,z as d,M as S}from"./scheduler.cfe3fd6e.js";import{S as T,i as w}from"./index.0d86e8e7.js";import{l as H,c as L}from"./page-data.dcf219da.js";function q(s){let t,o=(s[1]||"")+"",n;return{c(){t=new f(!1),n=y(),this.h()},l(e){t=x(e,!1),n=y(),this.h()},h(){t.a=n},m(e,a){t.m(o,e,a),b(e,n,a)},p(e,[a]){a&2&&o!==(o=(e[1]||"")+"")&&t.p(o)},i:m,o:m,d(e){e&&(k(n),t.d())}}}function z(s,t,o){let n,e,a,u,i=m,h=()=>(i(),i=S(e,r=>o(1,u=r)),e);d(s,H,r=>o(6,a=r)),s.$$.on_destroy.push(()=>i());let{key:l}=t,{keyset:c}=t,{logger:g=null}=t;return s.$$set=r=>{"key"in r&&o(2,l=r.key),"keyset"in r&&o(3,c=r.keyset),"logger"in r&&o(4,g=r.logger)},s.$$.update=()=>{s.$$.dirty&80&&o(5,n=g??a),s.$$.dirty&44&&h(o(0,e=L(c,l,n.child({componentName:"Text"}))))},[e,u,l,c,g,n,a]}class C extends T{constructor(t){super(),w(this,t,z,q,_
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.024367744672428
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:728384AB9077639556E8FB20EAF73C73
                                                                                                                                                                                                                                                                                  SHA1:DED768F9FEA57BABE678AF4F236EAFFEB221A108
                                                                                                                                                                                                                                                                                  SHA-256:BEBC1F355422F23C594E7B16E69C64D55BF6D1E37257DA3F2C30746413A54B48
                                                                                                                                                                                                                                                                                  SHA-512:5103F1CA0B3B60006183F484A99A3D1AE7AF51022191AAD423938AC35D6E34E113BB1ECBE911DC1FEF706DAFD5D387A9AA5A0C7AB9053F5F106EFAD73660B21D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p.....b.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/plus.c0889d84.svg<svg width="38" height="38" viewBox="0 0 56 56" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M55 28c0 14.91-12.088 26.999-27 26.999s-27-12.088-27-27C1 13.088 13.088 1 28 1s27 12.088 27 27Z" stroke="url(#a)" stroke-width="2"/><defs><linearGradient id="a" x1="0" y1="27.999" x2="56" y2="27.999" gradientUnits="userSpaceOnUse"><stop stop-color="#FF5C4D"/><stop offset=".266" stop-color="#EB469F"/><stop offset=".75" stop-color="#8341EF"/><stop offset="1" stop-color="#3F68F9"/></linearGradient></defs></svg>..A..Eo......J..i............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..516"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:28:42 GMT"*..Etag.""df50ca1bd4ef1d4fb8789f74d764aa36""(..Expires..Sun, 09 Nov 2025 10:17:54 GMT"...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1475
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0056035037349575
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F2DDA57DD02B2938480127A2771369F4
                                                                                                                                                                                                                                                                                  SHA1:119930E804871DC1D84BD48C7389161A316611FD
                                                                                                                                                                                                                                                                                  SHA-256:728AF9E6A8BD258D0A8FA0877C01D3B049CCA44916BBCABE4C33513004301F2C
                                                                                                                                                                                                                                                                                  SHA-512:FDEDE69FADF8743C54034BB9457CB9DA66BDB74FBDA8A106CAD92DCE6CB1A95826EC4495D7F01ECE6FBE84AD39B0F3E00D5C298B03A8A3A888659255D72FAAC6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......z....PvX....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-toast-ok.b60e79ab.svg<svg width="21" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="10.5" cy="10" r="7" fill="#fff"/><path d="M18.5 10a8 8 0 1 1-16 0 8 8 0 0 1 16 0zm-3.868-3.398a.8.8 0 0 0-1.13.067l-4.213 4.74-1.801-1.952a.8.8 0 0 0-1.176 1.085l2.1 2.276a1.2 1.2 0 0 0 1.696.068l.043-.041.04-.044 4.507-5.07a.8.8 0 0 0-.066-1.129z" fill="#27C55A"/></svg>.A..Eo........eWf...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..358"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:28:47 GMT"*..Etag.""5cae6b4bab536a7aa50424437dde4f80""(..Expires..Sun, 09 Nov 2025 10:17:59 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction":
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):50820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.458747736706267
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D683EB6FD80A3C77554105F3640E1ED0
                                                                                                                                                                                                                                                                                  SHA1:D9AF785A6AEC907AA5E031534983CE3BED926781
                                                                                                                                                                                                                                                                                  SHA-256:4F363D4F83DD77035A99CA48BC93B84E295C7E62B16D91764F8E6BCFFA5A3981
                                                                                                                                                                                                                                                                                  SHA-512:57BF423D8B11E395322876B6091C963AC04BCAD15B6E350B6B6F153BB066481979F7CF215F5F1E5270F9B7855DDD5BAD2A8344BDE0B06EFAAB0428C95F565194
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w..../......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/summary-text.cb7c41e9.jsimport{s as B,e as U,i as w,d as m,z as T,H as G,f as $,g as C,h as S,j as p,A as b,E as X,y as D,a as H,c as K,o as ae,G as pt,O as rt,x as V,p as ie,$ as nt,k as fe,B as oe,r as $e,u as Ce,v as Ee,w as Se,l as Z,m as x,a2 as ht,n as le,L as Fe,R as pe,S as _t,T as gt,U as yt,V as bt,W as Ae,X as Ve,b as vt,N as kt,a3 as wt,a1 as $t,C as Ct,q as De}from"./scheduler.cfe3fd6e.js";import{S as Y,i as q,g as O,t as y,c as R,a as g,b as N,d as A,m as M,e as L,h as ne}from"./index.0d86e8e7.js";import{N as st,e as ee,u as Pe,o as Ie}from"./neuro-icon.3ffc401e.js";import{C as lt,g as Et}from"./common-text.1edc1321.js";import{S as St}from"./spinner.6c2c7b93.js";import{g as re}from"./player.be8ac902.js";import{g as W,S as de,f as Te,h as Ft,j as Pt,k as It,d as Oe,l as Tt,n as Nt}from"./summary.ba073fcf.js";import{p as Ne}from"./stores.4d1b742a.js";import
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5060
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.473651571399855
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:804DD3D34C1FAD00D68F0C0295B7AD4D
                                                                                                                                                                                                                                                                                  SHA1:1BBF0369A2004EAAF401D4982EFB3A8E9EF39431
                                                                                                                                                                                                                                                                                  SHA-256:4972932A4BEFFEAAD2912A6A775B92BC8A3FE3C350D752C76509F46E49314CAC
                                                                                                                                                                                                                                                                                  SHA-512:0FB034B18F53BDDBE9730123147414CE118DA94AFC8128C42DD63C645BCD8ED01834C75C16B4AECF4FB4D36B6A58C7D6F8EBCF93E2A5F00E40E629E1C5B218D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......n...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/10.35fedd77.css.status-text.svelte-17eu5i7{color:var(--primary-text-color)}.status-text.disabled.svelte-17eu5i7{color:var(--disabled-color)}.original-button.svelte-v0q583{color:inherit;text-decoration:none;border-radius:12px}.original-text.svelte-v0q583{color:var(--primary-text-color)}.checkbox.svelte-18prr6a.svelte-18prr6a{--small-size:calc(var(--size) * .8);cursor:pointer;display:flex;align-items:center}input.svelte-18prr6a.svelte-18prr6a{position:absolute;width:var(--small-size);height:var(--small-size);opacity:0;cursor:pointer}.checkbox__label.svelte-18prr6a.svelte-18prr6a{margin-left:8px;font-size:12px}.checkbox__icon.svelte-18prr6a.svelte-18prr6a{width:var(--small-size);height:var(--small-size);flex-shrink:0;overflow:visible;border-radius:4px;border:1px solid var(--border-color);background:var(--white-color)}input.svelte-18prr6a:checked+.checkbox__icon.svelte-18p
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6594
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.479059151020133
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6D6B8FFAB25537C2D96854D76D0E8815
                                                                                                                                                                                                                                                                                  SHA1:C1336D4709253305BA4A59D993553525B700EAB1
                                                                                                                                                                                                                                                                                  SHA-256:F34AFE9DAD14880AFB5A19A9260788A2DB704538FC6490BEF1DAF4012028BE0B
                                                                                                                                                                                                                                                                                  SHA-512:1E6651BFFF15604EE71FFD8624C6645E249202A41DD24B5FD1CB58B320A07FBAEDCA22AC554099967DDE648D7C94E7E4B12B63210CE8AFB750FB2AC795359D21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q...P..j....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/tippy.3293f1bc.css/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type=button],[type=reset],[type=subm
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10528
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195528428303455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E8AA0DF1B1D3807565E3532F79B33B15
                                                                                                                                                                                                                                                                                  SHA1:FE969D1B646DBDB6FC7C9AB91102A8579B8D7438
                                                                                                                                                                                                                                                                                  SHA-256:53E31C246939298A14C1F6817813A6093A5E62B8202359AD482C8CD1194C82AF
                                                                                                                                                                                                                                                                                  SHA-512:3FC622C5750BDBBFD537327CFF85EFF9022D14379D6C4330A046ED1392D81A3289E7E32D567DAF8660804D6E11D543C435706E5C71DF81C535379BBD1503BD29
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w...8.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-input.854b77d9.css.input-counter.svelte-l08jeu{position:absolute;bottom:12px;right:12px;margin-top:0;width:min-content;font-size:14px;line-height:12px;color:var(--neuro-status-color);-webkit-user-select:none;user-select:none}.red.svelte-l08jeu{color:var(--accent-color)}.mobile.svelte-l08jeu.input-counter{bottom:12px;left:20px;font-size:18px;line-height:24px}.visually-hidden.svelte-l08jeu{position:absolute;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);white-space:nowrap;border:0}.neuro-input-buttons.svelte-77ybxj{position:absolute;bottom:0;right:8px;min-height:40px;max-height:60px;display:flex;flex-direction:row;align-items:center;gap:6px}.neuro-input-buttons.svelte-77ybxj.multiline{min-height:fit-content;right:14px;bottom:14px}.button.svelte-77ybxj{padding:0;width:var(--btn-size);height:var(--btn-size);display:flex;justify-content:
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1525
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.968648381248578
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EEB7BAE5DFFEFEA5772138A2BAA676B1
                                                                                                                                                                                                                                                                                  SHA1:BE75B7792225CA4B50F5F6FDA2306BFF00680BAC
                                                                                                                                                                                                                                                                                  SHA-256:4F81FBB561EFCBA1224D1AF871F99849E151471FD36374A02BDD52D0EB1F3CBD
                                                                                                                                                                                                                                                                                  SHA-512:8C3CEAF144C80D56551B4E4B55CD947A7F9C9FA2E8EA55DCE125F10AAE7B90FFBC8E732637FC52DBD8D8765C17F1B8516F7A72E16DCBD477165618559C67CAD3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......~....L......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-circle-cross.a8795cde.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12 22c5.523 0 10-4.477 10-10S17.523 2 12 2 2 6.477 2 12s4.477 10 10 10zM7.403 7.403a1 1 0 0 1 1.414 0L12 10.586l3.183-3.183a1 1 0 1 1 1.414 1.414L13.414 12l3.183 3.183a1 1 0 0 1-1.414 1.414L12 13.414l-3.183 3.183a1 1 0 0 1-1.414-1.414L10.586 12 7.403 8.817a1 1 0 0 1 0-1.414z" fill="#000" fill-opacity=".24"/></svg>.A..Eo.........a............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..400"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:07 GMT"*..Etag.""803584503055bce1742b647312fa83b1""(..Expires..Sun, 09 Nov 2025 10:18:19 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200,
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21790
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.978902688141971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6AC2A92CFE28A5FCDE485E102B68E8A6
                                                                                                                                                                                                                                                                                  SHA1:7E4F5ACA924131629CDB31614DF583AC39262F74
                                                                                                                                                                                                                                                                                  SHA-256:17067EB73189F49E93699A64A05316CBC75B7B2DA2B43835620E625B898FCE0E
                                                                                                                                                                                                                                                                                  SHA-512:A4AF113D1173C3D69A6C3C00E76C954BD949EF100CD4ECF47C7D4B78F6CA829134D910C15B9E0BC6FDFB5CF3F74C7BBC0B76EEB826FA7560197671FA788B3352
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/banner-desktop-img-pack.7c6a4ea7.webpRIFF.P..WEBPVP8X..............ALPH......Em.@j.\...E!....9........#Y*#n.1.x..m...w.......z.e......NI.6I..>.. P.........f.._.x#.%....`I$.MB>.}..1G.H....?..1..@'.?K.RW...../...(.....,..P....H@..^S..3g..O.w.sp.#..o...&=......$|SL..%.Q.......s..,v.Y.m...Y.v:.m.F...f..3.5..qR.2Nuc.|..T1&.2.....q..q....m.........WDL.E>2........|xx...s......'.O.}!""......o....;r......r.R"V..?..%0"El.../.|FJ96~.D.C).7.x...."n..D73R.q..'./.BqV..{...D...U.2R.8..qWBy|............;..R..].Ay...y|.aPJ.E..(F.....5........DT.z...;*..`...jMG@).U<{..)....3R.Q.#[..P.:.e...M..]D.b3.....LF...}.dJ....A..I9f...l..4.}....s.9LO..s..4...$.m....iz4..2M..M....j...D.*-sr?YL...L...'...h./`..l..01.e{8eh.C&.[e?i.V95m.*.v...U.p..Vy.iC........&.. ...N.A#H..d1.N..30.di.^.I;k.e]jt.Pi...!.....1.&.8.Ap.o.4 a..&fm.......K...IsT..K.........s.?e...&.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1721
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.942736647675473
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:945424F036E6AF21C42F5A586F841BC2
                                                                                                                                                                                                                                                                                  SHA1:7AA185A35275B766F502B207F8BF98D8132F7DCF
                                                                                                                                                                                                                                                                                  SHA-256:F464BBF8C74FDE186A8057108C68FC7B1456CA671AB84AC4795DC65ED37562FE
                                                                                                                                                                                                                                                                                  SHA-512:CAA8C6150992C244C5F8FE7188032429C6A70D98FE97D31CF94FBCA936638916FE7F1859301E1D12CBEDEFCCA5A6D6EBC41DDE93C6BACDE2CA29BFA3FB4CC9AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u....F#....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/statistics.dbe5e9eb.jsimport{Z as _,_ as a}from"./scheduler.cfe3fd6e.js";import{d as g}from"./index.d6d0e038.js";import{S as i}from"./page-data.dcf219da.js";const n="statistics-store",x=()=>_(n),f=(r,e,l)=>{a(n,g([r,e,l],([t,p,c])=>{const s=t.type===i.TEXT,o=t.type===i.FILE;return{session_id:t.sessionId,summary_type:t.type,sharing_url:t.sharingUrl,text_length:s?t.prompt.length:null,file_type:o?c:null,summary_mode:e?p:null,source_url:s||o?null:t.prompt}}))};export{x as g,f as s};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/statistics.dbe5e9eb.js.map..A..Eo......1..T...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..596"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:22
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4898
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.693540080194343
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D6A47DD5B2880281DF5F06BF97138AA8
                                                                                                                                                                                                                                                                                  SHA1:1F040F5168D65AC2DB29C67A85D44AC892BE21E1
                                                                                                                                                                                                                                                                                  SHA-256:4CE1ADA194EDDEF422F702FD7E2371BB7DF0B12BB998473C58DB4C5DA5E6FA1F
                                                                                                                                                                                                                                                                                  SHA-512:3DEBA7145386C9D85AFB1D44028CB4A224D49EC962BD85407A132E8E7C6480813B573887BA0F28FBD6A2F090CA7DCE70FA527E64E1D772CD2016CE6BDFF71DB8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k...n.s.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/3.a3dcb2b4.jsimport{s as C,r as K,f as k,g as j,h as T,d as m,j as I,A as D,i as d,u as L,v as N,w as O,a as E,G as z,c as M,x as A,z as y,e as V,y as G}from"../chunks/scheduler.cfe3fd6e.js";import{S as R,i as q,a as _,t as p,b as v,d as $,m as b,e as S,g as B,c as F}from"../chunks/index.0d86e8e7.js";import{n as H}from"../chunks/stores.4d1b742a.js";import{I as J}from"../chunks/input-header.f91b5dfb.js";import{S as Q}from"../chunks/spinner.6c2c7b93.js";import{s as U,e as W,c as X,K as Y}from"../chunks/page-data.dcf219da.js";import{g as Z}from"../chunks/summary.ba073fcf.js";function x(o){let t,s;const a=o[2].default,e=K(a,o,o[1],null);return{c(){t=k("div"),e&&e.c(),this.h()},l(n){t=j(n,"DIV",{class:!0});var r=T(t);e&&e.l(r),r.forEach(m),this.h()},h(){I(t,"class","summary-layout svelte-eluks2"),D(t,"paranja",o[0])},m(n,r){d(n,t,r),e&&e.m(t,null),s=!0},p(n,[r]){e&&e.p&&(!s|
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1700
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.8891352078583346
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F405D728BFAE2CD7A7C165F319BC7C13
                                                                                                                                                                                                                                                                                  SHA1:7E59945B6B5524FB0FADD0BE3EF47328878F8C4F
                                                                                                                                                                                                                                                                                  SHA-256:D5AA7260F709B2DA80397097741071BB56528E8F83967615EC79E9B83D678891
                                                                                                                                                                                                                                                                                  SHA-512:0EE35C2BD6F033C5E25B727F62AD376D14DAF9EC6316B8523D8BC923B8E8C3E8B97DA761B7F15327DBE215DDAC74611636B66C67992A02C108CE634E421D97E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......}...[SSO....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-like-filled.257a7b83.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.947 1.84a.521.521 0 0 1 .509-.403c1.2.004 2.038.406 2.516 1.155.451.708.509 1.621.425 2.499-.085.891-.325 1.84-.565 2.682-.075.265-.149.516-.219.753-.083.284-.161.548-.226.786h6.343a.52.52 0 0 1 .52.521c-.004 4.22-1.222 6.837-2.493 8.412-1.215 1.505-2.45 2.023-2.628 2.092a.522.522 0 0 1-.195.038H8.517A.519.519 0 0 1 8 19.9L7.128 9.868a.52.52 0 0 1 .235-.482c.143-.092 3.35-2.218 4.584-7.546zM4.983 10.287a1 1 0 0 0-1.993.17l.781 9.216a1 1 0 1 0 1.993-.17l-.78-9.216z" fill="#000"/></svg>.A..Eo......{..VA...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..577"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:11 GMT"*..Etag.""bcc12
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2856
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.616177957491804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5CC5599BEF9D459D1E5C4D61E533FB0D
                                                                                                                                                                                                                                                                                  SHA1:88CCF897BB7C74D3FD91B34F5FBAB39F39772F9B
                                                                                                                                                                                                                                                                                  SHA-256:39E8D79A5381AAA6ACD34E45B9BBF327EB8DD4C35B9940FA7FD1226D6BAA8B00
                                                                                                                                                                                                                                                                                  SHA-512:52C430E93AA5691F39A3E870D0CC34F8DE6E2BBA4670DDB0EA6591991559D63C365A0365D00FE92D355041D4A14745BFC10B85DA094BF02FB02F0CE31801C2F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........i.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-summary-mode-toggle.69baee77.css.summary-info.svelte-1yxdywm{background-color:transparent;border:none;position:absolute;top:16px;right:16px;cursor:pointer;-webkit-tap-highlight-color:transparent}.neuro-page.svelte-1yxdywm.summary-info{position:static;display:flex;align-items:center;padding:4px 12px;border-radius:8px;outline-offset:0}.neuro-page.svelte-1yxdywm.mobile{top:9px;right:0;position:absolute;padding:0;margin:4px var(--neuro-mobile-horizontal-padding) 4px 0}.neuro-page.svelte-1yxdywm.mobile:focus-visible{outline:none}.toggle.svelte-wkj0z0.svelte-wkj0z0{margin:0;padding:2px;width:292px;display:flex;column-gap:3px;font-size:14px;line-height:20px;text-align:center;background-color:var(--neuro-toggle-bg-color);border-radius:8px;overflow:unset;-webkit-user-select:none;user-select:none}.toggle-label.svelte-wkj0z0.svelte-wkj0z0{flex:1;padding:2px 0;color:var(--te
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1402
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.039857769987945
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9BD42A2AF29F4268EF37AAADB1F7BB73
                                                                                                                                                                                                                                                                                  SHA1:537F60DF25BE20D54AF1F93D2CB855D5ACC7C6D1
                                                                                                                                                                                                                                                                                  SHA-256:F2D407A1315E415905A08AF11F45A0DB58530EBB9CFCE1218CF28299C3702F8A
                                                                                                                                                                                                                                                                                  SHA-512:29B095C441E7EF4D1FC2CFC7B26A3515F1277317B0731B050FC4DBFCB0FDEF555CC1A3D1A497C8E03C3D8578E85588537300F1D8404C3E10540FC64170A82786
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p.....;g....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/tail.eaf00707.svg<svg width="16" height="14" viewBox="0 0 16 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 0C4.75527 6.66657 11.2183 7.99989 16 7.99989V8.02892C11.4907 8.29049 7.45301 10.3097 4.56178 13.4115C1.90472 10.2521 0 5.86254 0 0Z" fill="#F2F3F5"/>.</svg>..A..Eo........y.1...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..305"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:30 GMT"*..Etag.""eac0669b0bf449e70f984f61903c5a31""(..Expires..Sun, 09 Nov 2025 10:18:42 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 72
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1428
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.028037095852812
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1E1CF01BD75B7B1F76ECF39888BB7858
                                                                                                                                                                                                                                                                                  SHA1:F6B0BA300F16EB2F6817597C74C7ABD3815294B1
                                                                                                                                                                                                                                                                                  SHA-256:DA09D75E3F39573C70F2540382364552D8D77FAA5561DC87C4A94108DDDF78A1
                                                                                                                                                                                                                                                                                  SHA-512:444AE6CBF20D1396E0A7D4B4D21BDC150E88650B16D27703B03CAAD8FB07F41A3E347E644A2A7731F7BBA462B117E5C1808970AB04D9ECEDB9B17A169EA523DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q...~..R....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/cross.1c34d6b2.svg<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M1.707.293A1 1 0 0 0 .293 1.707l6.364 6.364-6.364 6.364a1 1 0 1 0 1.414 1.414l6.364-6.364 6.364 6.364a1 1 0 1 0 1.414-1.414L9.485 8.071l6.365-6.364A1 1 0 1 0 14.434.293L8.071 6.657 1.707.293z". fill="#000" />.</svg>.A..Eo.........HI...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..329"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:28 GMT"*..Etag.""6e5d71fa602681ec0f423e126884ba8c""(..Expires..Sun, 09 Nov 2025 10:18:40 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:58 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "netwo
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5719
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.81252178599671
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1F28E95A4EEA38007DACCE5BEF7748A0
                                                                                                                                                                                                                                                                                  SHA1:5A06E35783AB9FD33EFF99BF80AC503EDA6B998B
                                                                                                                                                                                                                                                                                  SHA-256:919EA0F52456961A57269C3330DBC717061DBD425DAF6F0785913DE448AE360A
                                                                                                                                                                                                                                                                                  SHA-512:E4A01A05B78A450A80C0D5338937F0ED43F7F0DCAEE08AAE83C0ED6DF0804ECA1F0B8554A7B0824FC0898D111C9C75C0A3832B1E8A57ED0C2A89B9E8DE64C065
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........V8,.....https://300.ya.ru/favicon.svg<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="32" height="32" rx="16" fill="url(#paint0_linear_12698_274107)"/>.<path d="M14.6142 22.5613L14.6143 22.5613L14.6146 22.5615C14.6519 22.5917 14.7012 22.636 14.8009 22.7264L17.8658 25.506C18.2316 25.8379 18.8018 25.5675 18.8018 25.0723V24.3108C18.8018 24.1451 18.7326 23.987 18.6113 23.877L15.8771 21.3971L15.877 21.3971L15.8704 21.391L15.8685 21.3893C15.7255 21.2591 15.5467 21.0962 15.3235 20.9895C15.2493 20.9541 15.1726 20.9242 15.094 20.9003C14.858 20.8284 14.6191 20.8289 14.4281 20.8294L14.4257 20.8294H14.4257L14.3687 20.8295C14.3687 20.8295 14.3686 20.8295 14.3686 20.8295C13.1067 20.8295 12.2276 20.8283 11.5526 20.7532C10.8932 20.6799 10.5285 20.5445 10.2589 20.3438C10.0439 20.1838 9.85502 19.9893 9.69954 19.7677C9.50439 19.4896 9.37276 19.1133 9.30155 18.4336C9.22865 17.7379 9.22752 17.1393 9.22752 15.8399V15.4703C9.22752 13
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1498
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.003049401064181
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FF7FA4E2AFF424073A5D99B79825EC14
                                                                                                                                                                                                                                                                                  SHA1:5476CA74BC92350C0AD16A7BD83165EBEB6938DE
                                                                                                                                                                                                                                                                                  SHA-256:6ED3E0D81D5C06F5864C9674A484B8E13B30EE22997F15A2A447541A4A75843A
                                                                                                                                                                                                                                                                                  SHA-512:674B51AE88521561DCA6777D0B26FACD570B6443322134EE267846526D632DCE9333121E98C7BA291AF8BF45CDC8648BE7CC40CD92B659FC99908516A0F65932
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m...........M.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-attach-desktop.72f74805.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M13.125 4.125A2.625 2.625 0 0 1 15.75 6.75v9.375a3.75 3.75 0 1 1-7.5 0v-4.5h-1.5v4.5a5.25 5.25 0 1 0 10.5 0V6.75a4.125 4.125 0 1 0-8.25 0v9a3 3 0 1 0 6 0V8.625h-1.5v7.125a1.5 1.5 0 0 1-3 0v-9a2.625 2.625 0 0 1 2.625-2.625z" fill="#000"/></svg>..A..Eo........94p...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..368"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:06 GMT"*..Etag.""946a34417ac3f56f58fb4eb5c5e583b3""(..Expires..Sun, 09 Nov 2025 10:18:18 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "fa
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1940
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.816905114491811
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:21B3FC54990EBF9FE2B1B7B016DD703C
                                                                                                                                                                                                                                                                                  SHA1:11A9E024354C71C39A65171D6DFD0ABF2D5996D4
                                                                                                                                                                                                                                                                                  SHA-256:0DD156CD858EC4A7C7B6C5FFFC367AEF6FBF369D9258D1282134430D59865DD5
                                                                                                                                                                                                                                                                                  SHA-512:2A715658B585F6E5BD8150AB5BC47B0CA439138B179A94DCB5FE7CBFBBDAEAB2AA12A03225E5D7E17FE5CF1BF0FE5ABA065532C080E3136F0A296010EBAB4DE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......y...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/original-link.ef197b49.svg<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><path d="M9 5h2V3H9c-1.864 0-2.796 0-3.53.304A4 4 0 0 0 3.303 5.47C3 6.204 3 7.136 3 9v6c0 1.864 0 2.796.304 3.53a4 4 0 0 0 2.165 2.165C6.204 21 7.136 21 9 21h6c1.864 0 2.796 0 3.53-.305a4 4 0 0 0 2.165-2.164C21 17.796 21 16.864 21 15v-2h-2v2c0 .96-.001 1.578-.033 2.052-.031.457-.085.63-.12.713a2 2 0 0 1-1.082 1.083c-.083.034-.256.088-.713.119-.474.032-1.093.033-2.052.033H9c-.96 0-1.579-.001-2.052-.033-.456-.031-.63-.085-.713-.12a2 2 0 0 1-1.083-1.082c-.034-.083-.087-.256-.119-.713C5.001 16.578 5 15.96 5 15V9c0-.96.001-1.579.033-2.052.032-.456.085-.63.12-.713a2 2 0 0 1 1.082-1.083c.083-.034.257-.087.713-.119C7.42 5.001 8.04 5 9 5z" fill="#000"/><path d="M14 3v2h3.58l-7.902 7.902 1.415 1.414L19 6.41V10h1.992V3.003L14 3z" fill="#000"/></svg>..A..Eo..........9...........GE
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3496
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.8768203120389035
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:519609DCAEEBF92B2C2842F37619AE7A
                                                                                                                                                                                                                                                                                  SHA1:5D5AC242D8FB37F9CF29FFA2F8E78F5364B2A718
                                                                                                                                                                                                                                                                                  SHA-256:B85E8022FE317313793B0B5D7325F63742EEE03EF809D258E6E72C01C91D15AF
                                                                                                                                                                                                                                                                                  SHA-512:5F3BFC8744E31F4D5DB3C4D182709EBD8C892545A666526E74989856575AF5790322FBB05390EDECD6FC917E0CE5B47965E4C2D9BE214CBC8689B23CF68A44D8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/documents-summarization.9b383748.jsimport{s as I,f as E,g as U,j as m,E as y,A as c,i as L,y as d,d as w,z as h,_ as x,Z as z}from"./scheduler.cfe3fd6e.js";import{S as b,i as T,b as D,d as F,m as N,a as R,t as C,e as P}from"./index.0d86e8e7.js";import{K as q,k as B,S as u}from"./page-data.dcf219da.js";import{T as K}from"./text.09480c82.js";import{g as M,i as O}from"./summary.ba073fcf.js";import{g as X}from"./notification.c6861815.js";function $(s){let t,r;return t=new K({props:{keyset:q.NEURO,key:s[0]}}),{c(){D(t.$$.fragment)},l(e){F(t.$$.fragment,e)},m(e,n){N(t,e,n),r=!0},p(e,[n]){const o={};n&1&&(o.key=e[0]),t.$set(o)},i(e){r||(R(t.$$.fragment,e),r=!0)},o(e){C(t.$$.fragment,e),r=!1},d(e){P(t,e)}}}function j(s,t,r){let{key:e}=t;return s.$$set=n=>{"key"in n&&r(0,e=n.key)},[e]}class st extends b{constructor(t){super(),T(this,t,j,$,I,{key:0})}}const A=""+new URL("../asse
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1563
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.010707953558188
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:26A9939E09CD27B5C94D96D1E4FA3218
                                                                                                                                                                                                                                                                                  SHA1:9E27EF99EE24694ED6B25A5466F2DCC6B06A6A4D
                                                                                                                                                                                                                                                                                  SHA-256:909A6C19AEEB0511268D4637AF70A7DF7687995869515C2CED6E448365E91CA7
                                                                                                                                                                                                                                                                                  SHA-512:43AE415FE23CE22D267BEF0A54142036B4961E500A652CB8526C29E559C606FB4386C5D7AD0A8A2C2C87DFF836C2D7686FECEAE443AA5DA67B13EDF10E868FA4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r...[.Bq....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/is-text.11cb548e.jsimport{_ as t,Z as s}from"./scheduler.cfe3fd6e.js";import{w as c,d as i}from"./index.d6d0e038.js";import{b as m}from"./summary.ba073fcf.js";const e="checkbox-store",b=()=>s(e),C=()=>t(e,c({isDisabled:!1,isChecked:!1})),o="is-text-prompt",T=()=>s(o),d=r=>{t(o,i(r,a=>m(a.prompt)))};export{d as a,b,T as g,C as s};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/is-text.11cb548e.js.map..A..Eo.......YD.............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..444"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:01 GMT"*..Etag.""b2a64564b33709068cd32e9f793d4acc""(..Expires..Sun, 09 Nov 2025 10:18:13 GMT"...Last-Modified..Thu, 07 Nov 2024 15:34:01 GMT"l..NEL.e{"report
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1166
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.005312263219455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B0374F02F725AE55ECD384035EE7FBCB
                                                                                                                                                                                                                                                                                  SHA1:193A9F54747B59F7E73E52273B70821628D56998
                                                                                                                                                                                                                                                                                  SHA-256:75A401F2491EE94541BAE10EB9CF1926C633450490A0BFDC857143302730D5B2
                                                                                                                                                                                                                                                                                  SHA-512:37727958938D5229D62BCFE1BA798289BB46D15C3DF89CE7FBA106B0302FF73CE71AF63AA4E2664F480A7D5423AAD88D73F7A9ADA628EA171A91F44FF52CA092
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......x.....4.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/input-header.2ac3a811.css.input.main-input{position:absolute;height:var(--input-height)}..A..Eo.........z@...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..64"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:28:59 GMT"*..Etag.""dd4330b9c8190cc893d5e32d169806dd""(..Expires..Sun, 09 Nov 2025 10:18:11 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}"...Server..nginx/1.17.9"...Timing-Allow-Origin..*"...Vary..Accept-Encoding"&..X-Nginx-Request-Id..fbd64eb9f2aeed8a0........Bxhttps://yastatic.net/s3/distribution/stardust/browser-s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44061
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.425880338013113
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E32435BA49F72F3FE1926BF63ADF4F70
                                                                                                                                                                                                                                                                                  SHA1:78B0C89B4E827D173AFEFA2F0B58730F2C0D52E4
                                                                                                                                                                                                                                                                                  SHA-256:03BD36AA0058F8E2F2E93CAE3E11B2B6ACBE8E04A0F8FB0CE4BA6573F870B1EA
                                                                                                                                                                                                                                                                                  SHA-512:4F8F9EC379518C79BA09270E8DD250612D808F3EEABBF220AD78CF7F734C9DCB7E4A95D693437D8415A62ECCC0A5A27A12F1BA6D0CEDDE6BA8F9DB8AD0A95D4C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/neuro-icon.3ffc401e.jsimport{t as Ne,a as xe,S as on,i as sn,g as Vn,c as Hn,h as Bt}from"./index.0d86e8e7.js";import{C as un,s as fn,r as cn,f as At,a as Wn,g as Et,h as Tt,c as Fn,d as De,j as H,A as V,i as xt,x as Un,B as zn,P as qn,J as jt,$ as Xn,u as ln,v as pn,w as dn,L as Yn,a4 as Gn,p as Kn,k as rt,y as Nt}from"./scheduler.cfe3fd6e.js";import{f as It}from"./index.b04d964a.js";import{g as Jn}from"./neuro-page.68d67aa9.js";import{k as vn}from"./page-data.dcf219da.js";function Vi(e){return(e==null?void 0:e.length)!==void 0?e:Array.from(e)}function Hi(e,t){Ne(e,1,1,()=>{t.delete(e.key)})}function Wi(e,t,n,r,i,o,s,c,u,p,l,g){let v=e.length,d=o.length,y=v;const A={};for(;y--;)A[e[y].key]=y;const E=[],T=new Map,C=new Map,b=[];for(y=d;y--;){const O=g(i,o,y),S=n(O);let L=s.get(S);L?r&&b.push(()=>L.p(O,t)):(L=p(S,O),L.c()),T.set(S,E[y]=L),S in A&&C.set(S,Math.abs(y-A[S]
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):215359
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996106029779027
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:48557DC302C0B501B69F76F1BF43B645
                                                                                                                                                                                                                                                                                  SHA1:F62FB449A5B64F1F54109F9B354706AAA6DCA0A5
                                                                                                                                                                                                                                                                                  SHA-256:F97AFC1654BBCC909B352D2FB23C7AD0871258DE9A3729CDE6E27616C5982179
                                                                                                                                                                                                                                                                                  SHA-512:47DB5B89F0EC13940108D401BDB4BFDA6D31875252240EF9A68719792FB4D4F32913777B0CB694AB4D7B0EAC8E4CE141F0DA3A1ABD9A4ABE5AAF34B01BF7E167
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......t...O6'Y....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/og-image.f336f68d.png.PNG........IHDR.............f..&....pHYs.................sRGB.........gAMA......a...D.IDATx.....-K.....s.....H.4%..D..a.a......D.....%....{.{...=;...x....t.....wUfdDd..GU....?{.............}}.u.>.,.}~}.{..}....>e..=.=t....G......y.V......2Y..m....7.M8..u....3.9...V.g.&..2[Q^_B?W..z.V..]+.B..-~.).......x^.%o^..%v.:....b..$'..>...v..d.....f.-.2......=.kK..#+.)W..<.O....S./.P..._...m...v7....~Yp.7h......0.?ym..+.!...C?.N..0..#.Jb.3.Zq.......!...lk.nI>....o...h..\`.8.....v^w.d../f.%...md.j....l.[.0.!._.&....i...|W....8.Xm..P....C'.<..|_O..N...c...e..L4/.X...+5l..t.]..d.....>.JQ..>...ya..|N..[.P...N7u.`...#.!..V.o.....W...S.zP.........?28.^..[....G#3I9..$c.m]z%......aE?...~....S.SC'.Zv..p...N2(q....T`....ux6.Ra...%$n....Y..1:..f...].:..o..$`..[...HP&..d..oc.$..A.rD.S.Qs!...%.D..tH4....$.F....F.P%.e.....g..u.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23004
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5257261179745045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E9864A1BE4E7731B6242D85321E67C63
                                                                                                                                                                                                                                                                                  SHA1:26DB83753E7F7C2B91E0AEDD64961651E3F36E29
                                                                                                                                                                                                                                                                                  SHA-256:790451923D35E6DFF1C61CFED9E7D3622D99E50F98C524F9ECBCACBCB3963F33
                                                                                                                                                                                                                                                                                  SHA-512:3E49638C73EF65A5E94AD8D6EB6932C432DD06D1FA0A10754568F123FCE565EFF50F0C25B61567B863039D1F03FA4C2C12BBFA44285F1005BDBE999F630DF4BE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......t....(qp....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/page-data.dcf219da.jsvar Ue=Object.defineProperty;var ke=(e,t,r)=>t in e?Ue(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r;var H=(e,t,r)=>(ke(e,typeof t!="symbol"?t+"":t,r),r);import{w as N,r as Ve}from"./index.d6d0e038.js";import{s as ze,r as Ye,a as Xe,c as qe,i as We,u as Ze,v as Je,w as Qe,d as et,z as tt,H as rt,a0 as h,Z as he,_ as ge}from"./scheduler.cfe3fd6e.js";import{S as at,i as nt,a as it,t as ot}from"./index.0d86e8e7.js";const st=!0,ct=st;var w=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function ut(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function lt(){this.__data__=[],this.size=0}var ft=lt;function _t(e,t){return e===t||e!==e&&t!==t}var P=_t,vt=P;function dt(e,t){for(var r=e.length;r--;)if(vt(e[r][0],t))return r;return-1}var L=d
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2090
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.752301224940649
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:47BBEF010BCB456A22FA1259D2A42E45
                                                                                                                                                                                                                                                                                  SHA1:1F4FBF86BCA37BF7B2FDB7DA243B0E1AAAF93027
                                                                                                                                                                                                                                                                                  SHA-256:834158BAEC42EF1BA64C45CA0C7063FA024F79A3307F9538D52BEA0AA3A496D6
                                                                                                                                                                                                                                                                                  SHA-512:006A8E6A33508A8D41299E7561C5121F21799663AB36907EBFF5A90836BF1C8C75A3E93235219522B018A2B19BC279C65E345B56C79AD5DBC654E91C9743D834
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v...F51.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-like.45179842.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M12.457.938c-.447-.002-.884.299-.997.79-1.196 5.159-4.292 7.189-4.368 7.239a1.02 1.02 0 0 0-.462.944l.872 10.032c.038.433.396.932 1.015.932h7.414a1.002 1.002 0 0 0 .382-.073c.246-.096 1.555-.66 2.833-2.242 1.35-1.673 2.6-4.404 2.604-8.726a1.02 1.02 0 0 0-1.02-1.022h-5.68l.035-.119c.071-.24.148-.501.228-.784.24-.847.492-1.831.582-2.77.087-.913.041-1.965-.502-2.816-.595-.933-1.62-1.381-2.936-1.385zm5.133 16.365c-.784.97-1.557 1.42-1.864 1.572h-6.31l-.746-8.591c1.028-.826 3.33-3.062 4.518-7.252.302.095.44.244.52.367.177.279.27.776.196 1.55-.071.747-.28 1.584-.515 2.414-.062.218-.127.441-.193.663-.168.571-.333 1.132-.421 1.563-.146.712.438 1.223 1 1.223h5.95c-.172 3.318-1.189 5.319-2.135 6.491z" fill="#000" fill-opacity="1"/><pa
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23611
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.440456455857094
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A95CDA94D074B451E3E5D683D7786A63
                                                                                                                                                                                                                                                                                  SHA1:0FE951121D68ECE6A469B89B2646AC3BE58C58E4
                                                                                                                                                                                                                                                                                  SHA-256:EDB7D296E4E1805C1ED0DB0D6249610228B2424500C63470AB3677EAB6059FDA
                                                                                                                                                                                                                                                                                  SHA-512:55648A1F26603C349BAEDCC099779CB5C06738F2F1CD49640B0CB610FF93D07A7A328128BE437936F213BBA40F65ECB9207EFE8094ECA0DBDEF46B41A6AAE5E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m....a.2....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/entry/app.bd8e29ab.jsimport{s as H,a as J,e as m,c as K,i as $,d as k,b as M,o as Q,f as X,g as Y,h as Z,j as O,k as P,l as x,m as ee,n as te,t as ne,p as N,q as d}from"../chunks/scheduler.cfe3fd6e.js";import{S as ie,i as re,t as p,c as R,a as h,g as L,b as w,d as D,m as g,e as b}from"../chunks/index.0d86e8e7.js";const se="modulepreload",oe=function(f,e){return new URL(f,e).href},A={},v=function(e,n,s){if(!n||n.length===0)return e();const r=document.getElementsByTagName("link");return Promise.all(n.map(l=>{if(l=oe(l,s),l in A)return;A[l]=!0;const t=l.endsWith(".css"),o=t?'[rel="stylesheet"]':"";if(!!s)for(let a=r.length-1;a>=0;a--){const u=r[a];if(u.href===l&&(!t||u.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${l}"]${o}`))return;const c=document.createElement("link");if(c.rel=t?"stylesheet":se,t||(c.as="script",c.crossOrigin=""),c.href=l,document.hea
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1484
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.016395517735996
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4F6900563983A9E6A04DEC1DCC384850
                                                                                                                                                                                                                                                                                  SHA1:6D0A0AA2494C50B94D4639C9C59E198AB196C2DC
                                                                                                                                                                                                                                                                                  SHA-256:FC5D922875ECFE700BDD2A0CD33B52822464CA5F99B9FDD260D0F3EF40DEE68C
                                                                                                                                                                                                                                                                                  SHA-512:520D3277D1F7F0FC249606AF523AD34FD938ED616C3978876F301F67FDA9B675C5853BF3B1628AF4E0E06800C81889DFB9C9EB730AF08400B54BA5150639595D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w......q....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/summary-mode.560b5787.jsimport{Z as m,_ as s}from"./scheduler.cfe3fd6e.js";import{w as e}from"./index.d6d0e038.js";import{v as r}from"./page-data.dcf219da.js";const o="summary-mode",i=()=>m(o),p=t=>s(o,e(t??r.DETAILED));export{i as g,p as s};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/summary-mode.560b5787.js.map..A..Eo.........c...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..355"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:23 GMT"*..Etag.""ffb87df231ae31ec98cc09d7b9a1cd6d""(..Expires..Sun, 09 Nov 2025 10:18:35 GMT"...Last-Modified..Fri, 08 Nov 2024 12:26:11 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fractio
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1560
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.015134076708705
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6C39C68326070D1222B460DC0A68B25E
                                                                                                                                                                                                                                                                                  SHA1:3A9F881F65839283221C4F7FC491693666F8E514
                                                                                                                                                                                                                                                                                  SHA-256:491E0DD7F9F6F2CE43E03C0E72BBCE687D09EFAFACE3CB9E691A37A0756876FB
                                                                                                                                                                                                                                                                                  SHA-512:1203D24DF151CB8BFF30D737F208B54224C12B297B68684AF171334BB364E21D3CEE08E365E58D8BC1FD238EA0713BCCDC144465A2E02B580A4C5C86F9FCC34B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p....).....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/tick.4b948c63.svg<svg viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.7162 6.29808C16.1038 6.69145 16.0992 7.3246 15.7058 7.71226L9.62142 13.7084C9.24613 14.0782 8.64825 14.0934 8.25466 13.7431L4.33517 10.2546C3.92262 9.88738 3.88585 9.25529 4.25303 8.84274C4.62021 8.43019 5.25231 8.39342 5.66486 8.7606L8.88471 11.6264L14.302 6.28774C14.6954 5.90008 15.3285 5.90471 15.7162 6.29808Z" fill="#000"/>.</svg>..A..Eo......V...............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..463"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:32 GMT"*..Etag.""87fc1b95d433faef231d758fcc5a154b""(..Expires..Sun, 09 Nov 2025 10:18:44 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3924
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.095836823119123
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D3D394E34B380E69EE9549596E711E34
                                                                                                                                                                                                                                                                                  SHA1:2696C5CC0CF1E90FC802A4942AF7800A7B714B66
                                                                                                                                                                                                                                                                                  SHA-256:99B62DE026394E155FF801D8865E6E0083973EFA20DCD73682A44D8A6A058300
                                                                                                                                                                                                                                                                                  SHA-512:6B25879E85889784C52E3777110E59650BC8E59F7A1FB8572AFDEDA311301994179B447A7F32DCF344623BEA6F80F9E1746AD404EF04B9D46E0DC2AA298BF70E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u....;......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/copy-link.4a93611b.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="24 Copy">.<path id="Union" fill-rule="evenodd" clip-rule="evenodd" d="M8.00039 20H10.0004C10.9596 20 11.5789 19.9989 12.0529 19.9666C12.5089 19.9355 12.6825 19.8822 12.7658 19.8478C13.2558 19.6448 13.6452 19.2554 13.8481 18.7654C13.8826 18.6821 13.9359 18.5085 13.967 18.0525C13.9805 17.8536 13.9903 16.6851 13.995 16C12.1333 16 11.202 15.9998 10.4673 15.6955C9.4872 15.2895 8.7085 14.5108 8.30253 13.5307C7.99836 12.7964 7.99805 11.8657 7.99805 10.0057C7.28829 10.0103 6.16533 10.0186 5.94791 10.0334C5.49191 10.0645 5.31825 10.1178 5.23502 10.1522C4.74496 10.3552 4.35562 10.7446 4.15263 11.2346C4.11815 11.3179 4.06492 11.4915 4.03381 11.9475C4.00147 12.4215 4.00039 13.0408 4.00039 14V16C4.00039 16.9592 4.00147 17.5785 4.03381 18.0525C4.06492 18.5085
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):621780
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.98099392651382
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5288A912959E9E313444BD344562DC12
                                                                                                                                                                                                                                                                                  SHA1:9B525835B5BF01E6DD7225FFAC0416674F0C5EBA
                                                                                                                                                                                                                                                                                  SHA-256:205B6E9D113B8C8C5D26014764EF2EB813776FBA899949187F436B7CB1393E1B
                                                                                                                                                                                                                                                                                  SHA-512:80DE642FE04692777A669A16EDD4656066AF12C11F6BA44ABAD839E8F03AAE5194797486ABE20A37FD21507060ED6BB5C9799678BF689DADC81866DB3BCC319A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......y....l......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/og-image-wide.fec9b6ce.png.PNG........IHDR.......v.....O@{\....pHYs.................sRGB.........gAMA......a...x.IDATx...[..H.%..#...\5.......E.~....V+3.H......3.......}23>U.......?....>..[...._D..D..^..8...~.....y......G.[.@y....N.....e...)n%p~e.w.......#P.@T<t.O.*.....W~........:-u.c.+..t7m..)4...c..I.cA......|sb".n.L.8..P1.F..."...o..,6B.&.%.u...0.Wm.b{..4.0.....Qg..Jv7].Q.....f..?G.>...r.....x..g.J...t.?.X..}.c...>....G.|.....Zc....n. E..;[.L.t......J...P.m.Z6.XN...";.Q.s....6......e.Z...8.F8P7g.N.&.Zd....o^....l[S.~5...%.....nC...7_.....s..........M>mm."#.....=L.x.?..t-.d..../.F#.G...s...\.).=.c....O../..b....Q.h............L.J.IK.?.4..:..a...^...]......U..+OEsiQ.JCt..>..:.?...j......oY7O...~......n.%.......<.t?.'..q.3'..i..i3.G.].v..m....9....!..................sf._.....?...>-......}P\rj..+<.....#C..8....C.......W....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2880
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.38070426251059
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:ADF98510E7275F01E8895FF0EFB21AE7
                                                                                                                                                                                                                                                                                  SHA1:B9A264F9CF7DDF4E8FC0E43D011F83014CB59EA0
                                                                                                                                                                                                                                                                                  SHA-256:A72F11E6230031157E6BBCE7B00962E61317833582544BFE0CF7412B9A6B6E60
                                                                                                                                                                                                                                                                                  SHA-512:308AFBF5D0E71C9817840FC291A09298A11B2A8F486D4927B15F4E0AAB82F93E78497B3E3CA9E6655892F7B6203E1E09B2BABECE9B30A0C3A78F89EE7F7425AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......x......z....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-editor.2517879c.svg<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M8.975 2.3h-2.95c-.734 0-1.204.001-1.562.03-.342.03-.462.077-.516.105a1.2 1.2 0 0 0-.512.512c-.028.054-.076.174-.104.516-.03.358-.031.828-.031 1.562v5.95c0 .734.001 1.205.03 1.562.03.342.077.462.105.516a1.2 1.2 0 0 0 .512.512c.054.028.174.076.516.104.358.03.828.031 1.562.031h2.95c.734 0 1.205-.001 1.562-.03.342-.03.462-.077.516-.105.22-.114.398-.293.512-.512.028-.054.076-.174.104-.516.03-.357.031-.828.031-1.562v-.14a.65.65 0 0 1 1.3 0v.14c0 1.424 0 2.136-.281 2.677a2.5 2.5 0 0 1-1.067 1.067C11.111 15 10.4 15 8.975 15h-2.95c-1.424 0-2.136 0-2.677-.281a2.5 2.5 0 0 1-1.067-1.067C2 13.111 2 12.4 2 10.975v-5.95c0-1.424 0-2.136.281-2.677A2.5 2.5 0 0 1 3.348 1.28C3.889 1 4.6 1 6.025 1h2.95c1.424 0 2.136 0 2.677.281a2.5 2.5 0 0 1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1596
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.990308452911151
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:76D081555CEF27A21BED4E6645A02CA4
                                                                                                                                                                                                                                                                                  SHA1:D278BFC20AA49B18D47DF6345C1EABACE87A06B4
                                                                                                                                                                                                                                                                                  SHA-256:647DC2EC40B7DE71A153D39B1374C13A6221C4020235C0108D844B8B8B287B8A
                                                                                                                                                                                                                                                                                  SHA-512:EF481504F2F0653158C8BDA285FDEF5B5723610A0F18797A74D18CF986BDEAB77827139788B9BEB2D5D6D1CCFE21A59BA9550111CCAB299104DE3D725FB80EA9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w....:......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-paste.24c96b26.svg<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="3" y="3" width="18" height="18" rx="9" stroke="#000" stroke-opacity="1" stroke-width="2"/><path d="M8.43 15.097a.476.476 0 0 0 0 .953H9.86a4.286 4.286 0 0 0 4.286-4.286V9.58l1.568 1.568a.476.476 0 0 0 .673-.673l-2.38-2.381a.476.476 0 0 0-.674 0l-2.381 2.381a.476.476 0 0 0 .673.673l1.568-1.568v2.184a3.333 3.333 0 0 1-3.333 3.333H8.43z" stroke="#000" stroke-opacity="1" stroke-linecap="round"/></svg>..A..Eo........@.............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..485"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:05 GMT"*..Etag.""ddba81d333ae7bd0f05023adf0202d9c""(..Expires..Sun, 09 Nov 2025 10:18:17 GMT"...Last-Modified..Fri, 08 N
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1660
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.957191332806949
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C9C5346DB66595563E1BF079972E1BEF
                                                                                                                                                                                                                                                                                  SHA1:65346941B39E36C42E5065B16C294F831A40BA92
                                                                                                                                                                                                                                                                                  SHA-256:D7C05926A53677BD37E47C2D62293F3BF6A4BDA7B69FAC9482A4B5C3B52396C3
                                                                                                                                                                                                                                                                                  SHA-512:4D131C402AC6F1461D7DB3036EFAEF84B7B24D697E0189FC31085E24A7969874ACD65F1437BBAE48D2A0A6B740963ADAE20D1C6C5D5530C5F264FBE51393446D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w.....%.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-share.930dbd2e.svg<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M8.333 3.397v1.915a.668.668 0 0 1-.51.669c-.007.002-1.248.31-2.55 1.38-1.02.84-2.094 2.16-2.635 4.22 2.643-2.059 4.77-2.234 4.985-2.246a.67.67 0 0 1 .71.671v1.93l5.274-4.27-5.274-4.269zm-.006 1.846zM7 2.013a.672.672 0 0 1 1.095-.524l6.985 5.655a.672.672 0 0 1 0 1.045l-6.985 5.655A.672.672 0 0 1 7 13.32v-2.527c-.962.247-2.807.96-4.851 3-.461.46-1.198.066-1.145-.536C1.524 7.37 5.557 5.376 7 4.848V2.011z" fill="#000"/></svg>.A..Eo.........?%...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..549"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:09 GMT"*..Etag.""11e2f53d49156bf54e195e7efa74fb32""(..Ex
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2066
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.961550446541748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E4BCD4D7D354AD95CD4BC3CC75C58038
                                                                                                                                                                                                                                                                                  SHA1:877474F7D7341CCD6239462C63BF74D9F26E8D97
                                                                                                                                                                                                                                                                                  SHA-256:42C2319C9362A1D1969D1934BB98B163B9939D23ABBD9D4438779DF76747561B
                                                                                                                                                                                                                                                                                  SHA-512:4D42BAB9B886A4138B1D53FA1CA71E7CC1A2DE6952FFA7CFC6C9DC84DA4B363E5B3B4D7EB1252BD1959F17B672CF7E719247AAF972CD835EB538BFB6D4D50E55
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k.....}.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/1.ad0f18c8.jsimport{s as b,f as u,l as h,a as y,g as d,h as v,m as g,d as m,c as S,i as _,x,n as E,y as $,z as q}from"../chunks/scheduler.cfe3fd6e.js";import{S as z,i as C}from"../chunks/index.0d86e8e7.js";import{p as H}from"../chunks/stores.4d1b742a.js";function P(i){var f;let a,s=i[0].status+"",r,o,n,p=((f=i[0].error)==null?void 0:f.message)+"",c;return{c(){a=u("h1"),r=h(s),o=y(),n=u("p"),c=h(p)},l(e){a=d(e,"H1",{});var t=v(a);r=g(t,s),t.forEach(m),o=S(e),n=d(e,"P",{});var l=v(n);c=g(l,p),l.forEach(m)},m(e,t){_(e,a,t),x(a,r),_(e,o,t),_(e,n,t),x(n,c)},p(e,[t]){var l;t&1&&s!==(s=e[0].status+"")&&E(r,s),t&1&&p!==(p=((l=e[0].error)==null?void 0:l.message)+"")&&E(c,p)},i:$,o:$,d(e){e&&(m(a),m(o),m(n))}}}function j(i,a,s){let r;return q(i,H,o=>s(0,r=o)),[r]}class B extends z{constructor(a){super(),C(this,a,j,P,b,{})}}export{B as component};.//# sourceMappingURL=https://brow
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1545
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.930130716651865
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B7599EADCAFEB109AE2E37BCAE033841
                                                                                                                                                                                                                                                                                  SHA1:23606769AA16A56FD197CBCC399A485A4ECD3B79
                                                                                                                                                                                                                                                                                  SHA-256:B6538B8A5EF7EAED8AA0983DADF6EE3A0946D3E244FBBDD0E4662BB5B03A6C41
                                                                                                                                                                                                                                                                                  SHA-512:3BC5EE937F3676525A60DC2775CA6F9D9BC13D10640834E72826B8E547C87D4E69C150FAE81D4064AEB0FEC2AB0E8410A5DE05A8304784C9194C06A9EEFD8EE6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q...E.y.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/stores.4d1b742a.jsimport{d as r}from"./singletons.daf4ec3c.js";const e=()=>{const s=r;return{page:{subscribe:s.page.subscribe},navigating:{subscribe:s.navigating.subscribe},updated:s.updated}},a={subscribe(s){return e().page.subscribe(s)}},i={subscribe(s){return e().navigating.subscribe(s)}};export{i as n,a as p};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/stores.4d1b742a.js.map..A..Eo......................GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..428"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:22 GMT"*..Etag.""07fcd901922a0e6fb7aec1ef88628f47""(..Expires..Sun, 09 Nov 2025 10:18:34 GMT"...Last-Modified..Sat, 02 Nov 2024 11:10:32 GMT"l..NEL.e{"report_to": "network-er
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1702
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.913067734824639
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:39D5000F94F54FA179FA192B297678D5
                                                                                                                                                                                                                                                                                  SHA1:6EF92215F2A9841AF9FC0620157E4443835CCDBE
                                                                                                                                                                                                                                                                                  SHA-256:920ACA8BD2CEA070184A48106FD16EABBC3DD1244803CCE553164DB235F1023C
                                                                                                                                                                                                                                                                                  SHA-512:CBDB976F1BD1C9D97A4AE1D5732C6839630371C25D264A94BAE906DC5FD8C789A3373F22B661F7F52D9EA075EA183867BE3FF9A0AFC968665511EDD6797B1829
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m............,s....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-original-link.21684e55.svg<svg width="24" height="24" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M8 3C3.5 3 1 6.5 1 8s2.5 5 7 5 7-3.5 7-5-2.5-5-7-5zm-4.298 7.069C2.854 9.31 2.333 8.389 2.333 8c0-.39.521-1.31 1.369-2.069C4.82 4.93 6.292 4.333 8 4.333c1.708 0 3.18.597 4.298 1.598.848.758 1.369 1.68 1.369 2.069 0 .39-.521 1.31-1.369 2.069C11.18 11.07 9.708 11.667 8 11.667c-1.708 0-3.18-.597-4.298-1.598zM8 10.667a2.667 2.667 0 1 1 0-5.334 2.667 2.667 0 0 1 0 5.334zM9.333 8a1.333 1.333 0 1 0-2.666 0 1.333 1.333 0 0 0 2.666 0z" fill="red" fill-opacity="1"/>.</svg>..A..Eo.......%c?...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..575"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:11 GMT"*..Etag.""a5857
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3111
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.847014071615829
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:551A518B7A826C13EF13F491382822C9
                                                                                                                                                                                                                                                                                  SHA1:B576B6BCF42CB723F2750D56711BDE5BC72733DB
                                                                                                                                                                                                                                                                                  SHA-256:A208B49D06213C04EEEDEF9330E56F1C6C39D5DA7ABFDAD51A41BD3F3E0C0A7A
                                                                                                                                                                                                                                                                                  SHA-512:9A385FDE3AA8E0ECFBB899B5D32BE3018254DFB067D20BFF6A59E5C364C63A49DBD5CAC3A90F945ACDE0A4DF268A970868FC229401163C60A19ACB7CD54E47E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v....Uz.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/neuro-title.ae15d3bb.jsimport{s as y,e as c,i as E,d as v,r as N,R as k,f as w,g as C,h as S,a2 as p,A as m,u as q,v as A,w as D,L}from"./scheduler.cfe3fd6e.js";import{S as M,i as P,a as u,g as R,t as g,c as T,h}from"./index.0d86e8e7.js";import{g as U}from"./common-text.1edc1321.js";import{f as b}from"./index.b04d964a.js";import{k as j}from"./page-data.dcf219da.js";function d(i){let l,a,r,n;const t=i[4].default,e=N(t,i,i[3],null);let _=[{class:a="title "+i[0]+" svelte-1vuhp2d"}],o={};for(let s=0;s<_.length;s+=1)o=k(o,_[s]);return{c(){l=w(i[0]),e&&e.c(),this.h()},l(s){l=C(s,(i[0]||"null").toUpperCase(),{class:!0});var f=S(l);e&&e.l(f),f.forEach(v),this.h()},h(){p(i[0])(l,o),m(l,"mobile",i[2]),m(l,"error-title",i[1])},m(s,f){E(s,l,f),e&&e.m(l,null),n=!0},p(s,f){e&&e.p&&(!n||f&8)&&q(e,t,s,s[3],n?D(t,s[3],f,null):A(s[3]),null),p(s[0])(l,o=U(_,[(!n||f&1&&a!==(a="title "+s[0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):60889
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.686720473553111
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EA9D74D21D9DFF6776F78BC047F8DF68
                                                                                                                                                                                                                                                                                  SHA1:75927DB1520FECA010B44A37A9E3219087AB00B9
                                                                                                                                                                                                                                                                                  SHA-256:3941D08766FCDD6422E3D17D592ADD6960EC614470801F8ECC77718B5DE2AE17
                                                                                                                                                                                                                                                                                  SHA-512:2321F70100A62A42C5BEABACEEB70B26CD20D15427BD42F1BDDB18C8FF8DDA898665FF5901BC4EE61AE341404C59CE9DBE59931A49BD98530707819342C5E87B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........l ......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/neuro-summary-mode-toggle.4a7e320e.jsimport{s as De,R as Q,S as Tt,T as xt,U as Dt,h as ee,V as Ot,d as D,W as Ce,i as F,y as G,X as We,e as Ee,z,f as I,g as B,a2 as Ne,A as $,$ as Ke,J as St,M as Ue,j as k,L as kt,N as Ct,a3 as Wt,a as $e,l as Et,c as Fe,m as Nt,a1 as Ut,x as Ge,B as Ye,C as $t,p as Ft}from"./scheduler.cfe3fd6e.js";import{S as Oe,i as Se,a as R,g as Gt,t as j,c as Yt,b as Ze,d as et,m as tt,e as at,h as qe}from"./index.0d86e8e7.js";import{g as rt}from"./common-text.1edc1321.js";import{j as nt,k as it,S as ot,c as Le,K as ne,v as qt,x as Lt,m as At,U as Rt}from"./page-data.dcf219da.js";import{T as Ae,t as jt,N as Ht,e as Re}from"./neuro-icon.3ffc401e.js";import{g as Xt}from"./neuro-page.68d67aa9.js";import{g as ut,S as lt}from"./summary.ba073fcf.js";import{f as je}from"./index.b04d964a.js";import{p as Vt}from"./parse.bee59afc.js";import{j as zt}from"./
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25138
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.432022816285054
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B22BCD88C8347288D2E196972C02BDB2
                                                                                                                                                                                                                                                                                  SHA1:B6E275C66E4139C724D2DFA985E3768857BB9DF3
                                                                                                                                                                                                                                                                                  SHA-256:596A2D1986E3A3C32619DD52B4010968532855FE18C1BAD6CBA2794A2E9B67CE
                                                                                                                                                                                                                                                                                  SHA-512:C08BCCF614AD01B17E288142A69A288E95DC6D2D53FF1ED5B3D09BDE8C626E1D62B50A640B38551AB04C0433F69606F8B20672C9173A82DF69BD8B7D6D10980D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......o...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/entry/start.555d22d4.jsimport{o as me,t as _e}from"../chunks/scheduler.cfe3fd6e.js";import{S as ze,a as Je,I as M,g as De,f as Ne,b as we,c as le,s as te,i as ye,d as K,e as H,o as qe,P as Me,h as Qe}from"../chunks/singletons.daf4ec3c.js";import{u as Ze}from"../chunks/parse.bee59afc.js";import{R as Fe,H as ne,N as et}from"../chunks/control.c2cf8273.js";function tt(n,o){return n==="/"||o==="ignore"?n:o==="never"?n.endsWith("/")?n.slice(0,-1):n:o==="always"&&!n.endsWith("/")?n+"/":n}function nt(n){return n.split("%25").map(decodeURI).join("%25")}function at(n){for(const o in n)n[o]=decodeURIComponent(n[o]);return n}const rt=["href","pathname","search","searchParams","toString","toJSON"];function ot(n,o){const l=new URL(n);for(const c of rt)Object.defineProperty(l,c,{get(){return o(),n[c]},enumerable:!0,configurable:!0});return it(l),l}function it(n){Object.defineProperty(n,"has
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1484
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0036442462460995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8E376921F13D42A57E2D968788FE5AE0
                                                                                                                                                                                                                                                                                  SHA1:C0A73DE3E25BF93A3213C4F30E564B0D78F56186
                                                                                                                                                                                                                                                                                  SHA-256:F6793C10EDC7D655DCA43E6D5DDC9183825B0C6D469B6E94AA358D37032DF82D
                                                                                                                                                                                                                                                                                  SHA-512:F9D6121471D8EABF960E5F3B40E032F41C3AD237F1D70B31CF28F7C2988EF9218F823EC0F6D523EE3E92729D7D1909AF5506E9F6C2A413BB0CAA6839279B07E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......}....P.K....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-right-arrow.89841128.svg<svg width="20" height="14" viewbox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M12.328 12.594a.817.817 0 0 0 0 1.165.84.84 0 0 0 1.178 0l6.244-6.17a.816.816 0 0 0 0-1.176L13.506.24a.84.84 0 0 0-1.178 0 .817.817 0 0 0 0 1.165l4.827 4.77H.833A.828.828 0 0 0 0 7c0 .455.373.824.833.824h16.322l-4.827 4.77z". fill="#fff" />.</svg>.A..Eo......S.g.i...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..361"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:09 GMT"*..Etag.""9cc822cf1abae4a0c3d0e90ba3965fc3""(..Expires..Sun, 09 Nov 2025 10:18:21 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_frac
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1446
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.014664362001846
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:17993405724D6F0BF506339AB3A687DA
                                                                                                                                                                                                                                                                                  SHA1:81AD820295A318633F68951C824370C113B3CE4F
                                                                                                                                                                                                                                                                                  SHA-256:0DA9ECDE197E6CCDA262EA9678ADCB8F566D228D81E5E84B181ECFB116634DD1
                                                                                                                                                                                                                                                                                  SHA-512:2531C734A1C170B26C0F681E33C693597FB2EC11EA784626D4EFCD4499A5B73E357FE81CDE6CFF4F5CBB3731494D52BFC09B9243BEB8B4C6A77037884BFC5B04
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v...l..h....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/yagpt-logo.342dc6a2.svg<svg width="22" height="22" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="2.5" cy="2.5" rx="2.5" ry="2.5" transform="matrix(-1 -8.74228e-08 -8.74228e-08 1 24 19)" fill="black"/>.<ellipse cx="7.5" cy="7.5" rx="7.5" ry="7.5" transform="matrix(1.31134e-07 -1 -1 -1.31134e-07 19 19)" fill="black"/>.</svg>..A..Eo......;..-Q...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..337"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:28:40 GMT"*..Etag.""2f7ca7d65ac72400e7b14277c7864fe9""(..Expires..Sun, 09 Nov 2025 10:17:52 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "g
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1989
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.938737531659372
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:776E308F9CD56FC97919FDD3F28EB284
                                                                                                                                                                                                                                                                                  SHA1:EA07FD6C77EA718B03BBB54A392344DEACD56A35
                                                                                                                                                                                                                                                                                  SHA-256:FC2E9ECC4225CAC2221FAFF26C54E520199F5608B4677753B6B819D80A3BA3F6
                                                                                                                                                                                                                                                                                  SHA-512:705F6DD3D18EF876EA5CCFC102D8F5C53CDFE7A1E923BF83B65C89020592482F8C88C1339619017192C67624A99C1533E99A4DF305F0348FA9DE4923CA441E10
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p...j..4....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/title.99c422ce.jsimport{s as r,r as _,f,g as u,h as c,d as o,j as h,i as m,u as p,v as d,w as $}from"./scheduler.cfe3fd6e.js";import{S as v,i as g,a as y,t as w}from"./index.0d86e8e7.js";function S(n){let s,a;const i=n[1].default,e=_(i,n,n[0],null);return{c(){s=f("h1"),e&&e.c(),this.h()},l(t){s=u(t,"H1",{class:!0});var l=c(s);e&&e.l(l),l.forEach(o),this.h()},h(){h(s,"class","title svelte-hfow9a")},m(t,l){m(t,s,l),e&&e.m(s,null),a=!0},p(t,[l]){e&&e.p&&(!a||l&1)&&p(e,i,t,t[0],a?$(i,t[0],l,null):d(t[0]),null)},i(t){a||(y(e,t),a=!0)},o(t){w(e,t),a=!1},d(t){t&&o(s),e&&e.d(t)}}}function T(n,s,a){let{$$slots:i={},$$scope:e}=s;return n.$$set=t=>{"$$scope"in t&&a(0,e=t.$$scope)},[e,i]}class q extends v{constructor(s){super(),g(this,s,T,S,r,{})}}export{q as T};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/title.99c422
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1661
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.881532307553045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:35E1F2DF37ABB84F025CB6F8D467A78C
                                                                                                                                                                                                                                                                                  SHA1:3D2E3BC43795C3BA6DBB8E269A6E93E67545B91F
                                                                                                                                                                                                                                                                                  SHA-256:1DBE687EE7FD8735B96BE01DFA96218F980DD3003FEBEBA682C0F9EE0746BD1E
                                                                                                                                                                                                                                                                                  SHA-512:7BA3D62EE4CDB4C5D14D367B8924FC2366B9091B627DB4695B24A86790B485AC0ECD462E8D4738CEB716D295B4BAA0C87C1C8F5ACC2B93EFB5A937679B811C64
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m...x......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/9.d0f69df4.css.main-wrapper.svelte-1wmnh5o{height:100%;display:flex;flex-direction:column;justify-content:space-between}.main-container.svelte-1wmnh5o{flex:1;margin-top:123px}.info.svelte-1wmnh5o{margin-bottom:4px;height:fit-content;display:inline-block;align-items:top}.prefix.svelte-1wmnh5o{color:var(--accent-color)}.banner-container.svelte-1wmnh5o{margin-top:124px}@media screen and (max-width: 770px){.main-container.svelte-1wmnh5o{display:block;margin-top:0;height:auto}.info.svelte-1wmnh5o{max-width:400px}}@media screen and (min-width: 550px){.main-wrapper.svelte-1wmnh5o{height:auto}}..A..Eo........tlD...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..580"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:28:50 GMT"*..Etag.""54eb0ace7f8582f090d526c
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1641
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.894138331461502
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:423CD3D1832479156010BB6C7C5996ED
                                                                                                                                                                                                                                                                                  SHA1:644E06A12907DE6A2322FA34117208B130DCD693
                                                                                                                                                                                                                                                                                  SHA-256:02A15F24A3C2A237B78B16BF2D6ED9A76944CF841E91D3E1A3234A32C2991C64
                                                                                                                                                                                                                                                                                  SHA-512:58E9340F3D23F133E7B0749D1E9BAC26569B403E841ABC14985D8FFF02D07EE7DB0107CC4EB0326DB4D25D1C141F70B3AAFD7144D063F4E0D9B1D6804E3D3CF0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......s...'.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/outpress.a3e9fb28.jsconst u=t=>{const e=n=>{t.contains(n.target)||t.dispatchEvent(new CustomEvent("outpress"))};return document.addEventListener("keyup",e,!0),document.addEventListener("mouseup",e,!0),document.addEventListener("touchend",e,!0),{destroy(){document.removeEventListener("keyup",e,!0),document.removeEventListener("mouseup",e,!0),document.removeEventListener("touchend",e,!0)}}};export{u as p};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/outpress.a3e9fb28.js.map..A..Eo.......PO.............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..520"&..Content-Type..application/javascript"%..Date..Sat, 09 Nov 2024 04:29:19 GMT"*..Etag.""e3c54390caf16b4fe57751660d953361""(..Expires..Sun, 09 Nov 2025
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1993
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.94168189490279
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:544C2CF8F208A09B40F4914D69C65AD6
                                                                                                                                                                                                                                                                                  SHA1:26D2A2050D10F34204397F987B9322429246DF36
                                                                                                                                                                                                                                                                                  SHA-256:662BA3E98003D39060BE6A37693E799BCB4311869A643B709F18BCDD707A997D
                                                                                                                                                                                                                                                                                  SHA-512:5EF73DEC7BF317A9C9A5FD70C25FA5334DA34FCBB8F7371C306CB27F4333437595E35BFF04851FC409879CBDEDE6CD1094D216E1F3D56F1291F93BA9D8429EC9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w.....].....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/adapted-text.9d59e72c.jsimport{s as i}from"./scheduler.cfe3fd6e.js";import{S as m,i as f,b as c,d as u,m as p,a as _,t as g,e as l}from"./index.0d86e8e7.js";import{K as a}from"./page-data.dcf219da.js";import{g as y}from"./neuro-page.68d67aa9.js";import{T as $}from"./text.09480c82.js";function k(o){let t,n;return t=new $({props:{keyset:o[1]?a.NEURO:a.COMMON,key:o[0]}}),{c(){c(t.$$.fragment)},l(e){u(t.$$.fragment,e)},m(e,r){p(t,e,r),n=!0},p(e,[r]){const s={};r&1&&(s.key=e[0]),t.$set(s)},i(e){n||(_(t.$$.fragment,e),n=!0)},o(e){g(t.$$.fragment,e),n=!1},d(e){l(t,e)}}}function d(o,t,n){let{key:e}=t;const{isNeuroPage:r}=y();return o.$$set=s=>{"key"in s&&n(0,e=s.key)},[e,r]}class A extends m{constructor(t){super(),f(this,t,d,k,i,{key:0})}}export{A};.//# sourceMappingURL=https://browserweb.s3.mdst.yandex.net/stardust/browser-summary-web/source-maps/static/adapted-text.9d59e72c.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1565
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.024801158344845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9D48884C875170C36CBEB5520C824EFD
                                                                                                                                                                                                                                                                                  SHA1:976B9F8482CF6A7F0F53F4BB365EFF69E7514720
                                                                                                                                                                                                                                                                                  SHA-256:4DA6A4A74189499FC41A42E97FB002BABEE7585F3F9E089F10C5DFE4AF662F8C
                                                                                                                                                                                                                                                                                  SHA-512:E579B61266A5A0D6D0B4B879C64CC4A3DFFAC141BCD4F21E0C5664A8B95B56BF37C729C2494C7866DB19015788E4D40B07A9783DCC10E6C5993A774118DD64C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/link.4ad2f620.svg<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none" viewBox="0 0 16 16"><path fill="url(#a)" d="M11.519 10.55a.74.74 0 1 0 1.481 0V3.73a.738.738 0 0 0-.747-.73H5.45a.74.74 0 1 0 0 1.481h5.021l-7.254 7.255a.74.74 0 0 0 1.047 1.047L11.52 5.53v5.02Z"/><defs><linearGradient id="a" x1="3" x2="12.135" y1="13" y2="15.811" gradientUnits="userSpaceOnUse"><stop stop-color="#FE6E8B"/><stop offset="1" stop-color="#E459E8"/></linearGradient></defs></svg>.A..Eo.....................GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..468"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:24 GMT"*..Etag.""519f6749f995e7480de7e63222709608""(..Expires..Sun, 09 Nov 2025 10:18:36 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2106
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.8543350376927
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B87403DA0A69886EFF7679F456341A78
                                                                                                                                                                                                                                                                                  SHA1:B36AAD16350B99A48547322EDC32E9DCDF9578EF
                                                                                                                                                                                                                                                                                  SHA-256:4778D3F594572512242F81B4BF8EE17AEC5FD01EFD9824CE0F4C981E87406A05
                                                                                                                                                                                                                                                                                  SHA-512:498507FAFC05AC0B922D8D4C1AF44E0CC561D872C4F4CF6B0BD2293BA6A2D851E3F97E84A6C0EDDD5E8E102BE22A2558531895A0044A6C83B645A92680F7773B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......{....(0.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/background-dark.695b519f.svg<svg width="1366" height="649" fill="none" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#a)">. <path fill="#312A4C" d="M-15 0h1395v649H-15z"/>. <ellipse cx="379.5" cy="600.93" rx="456.5" ry="465.83" fill="url(#b)"/>. <ellipse cx="1054.5" cy="529.5" rx="400.5" ry="408.5" fill="url(#c)"/>. </g>. <defs>. <radialGradient id="b" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="matrix(0 465.831 -456.5 0 379.5 600.93)">. <stop stop-color="#78393C"/>. <stop offset="1" stop-color="#78393C" stop-opacity="0"/>. </radialGradient>. <radialGradient id="c" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="matrix(0 408.5 -400.5 0 1054.5 529.5)">. <stop stop-color="#7D2DCE" stop-opacity=".5"/>. <stop offset="1" stop-color="#7D2DCE" stop-opacity="0"/>. </radialGradi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2006
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.899262120093388
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CB62963E1EA2DE59960A25C130E65C41
                                                                                                                                                                                                                                                                                  SHA1:05B8D9935F24140242815DFB8A9F032162807BF7
                                                                                                                                                                                                                                                                                  SHA-256:15C8F76964382D72B3F3F3B7930F978A354B6013D6D0182D6EDD2DE6BD45B5CF
                                                                                                                                                                                                                                                                                  SHA-512:F39971D1682864C8C2C541A58ED33C452401FAD97DF3D42B6849DDC96F83E497AA7C411F8B98F2643B4804C498A561048DEEEE55485182C45C63E09BD24070D4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......~....iq.....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-circle-arrow.804ef4a5.svg<svg width="15" height="15" viewbox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x=".65" y=".65" width="12.7" height="12.7" rx="6.35" stroke="#000" stroke-width="1.3"/><mask id="a" maskUnits="userSpaceOnUse" x="3.748" y="3.293" width="7" height="7" fill="#000"><path fill="#fff" d="M3.748 3.293h7v7h-7z"/><path d="M8.972 8.037a.367.367 0 0 0 .735 0V4.655a.366.366 0 0 0-.37-.362H5.962a.367.367 0 0 0 0 .735h2.49L4.855 8.625a.367.367 0 1 0 .52.52l3.597-3.598v2.49z"/></mask><path d="M8.972 8.037a.367.367 0 0 0 .735 0V4.655a.366.366 0 0 0-.37-.362H5.962a.367.367 0 0 0 0 .735h2.49L4.855 8.625a.367.367 0 1 0 .52.52l3.597-3.598v2.49z" fill="#000"/><path d="M8.972 8.037a.367.367 0 0 0 .735 0V4.655a.366.366 0 0 0-.37-.362H5.962a.367.367 0 0 0 0 .735h2.49L4.855 8.625a.367.367 0 1 0 .52.52l3.597-3.598v2.49z" stroke="#000" stroke-wid
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17909
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317710557404781
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F5C15D258BBFB7A3785BB203BD781E7E
                                                                                                                                                                                                                                                                                  SHA1:5EE0C025F3B22F4AEB9881D10D49C5AAF453C247
                                                                                                                                                                                                                                                                                  SHA-256:2DA4E800D2978055AD279BC354EA29A835143DAC7B4BAC11C683659E510C4BD9
                                                                                                                                                                                                                                                                                  SHA-512:3771DF40FE98A4B1BF516407C430F6E802C80141EF01A15FED17997E99DD5D1578672B89C161821F231F356F5636DE66B2D5A76F72FCC47C304AFD93F30076E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................https://300.ya.ru/favicon.ico......@@.... .(B......(...@......... ......@..%...%............................................................................................................`. .\.P.\.\.\..]..\...\...\...\...]..^..\.].].`.X. .....................................................................................................................................................................................\.@.[..[...[...\...\...\...\...\...\...]...\...\...\...\...]...\...]...]...^..^...\.@.............................................................................................................................................................X. .Z.`.[...[...[...\...\...\...\...\...\...\...\...\...\...\...]...\...]...\...]...]...^...^...]...]..\...`...........................................................................................................................................X. .[..\...[...[...[...\...\...[...[...\...\...\...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4026
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.806221126689617
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:74721CDD92024B6BC439FE69B4424627
                                                                                                                                                                                                                                                                                  SHA1:CEBBFAD8AE67E4E4F1FB49EA01BDB6935E75A3D1
                                                                                                                                                                                                                                                                                  SHA-256:75716AF27F6328D5FA6D975CBEE6E3E51BF663770239E69B20489B9E0A08C14B
                                                                                                                                                                                                                                                                                  SHA-512:8661CCCC79E36A66A465350F3D6ADEAC829B069B2537A44DCBD184DBC88F1CCF25EF05CDB7D096ADE396CE6572ECEF7BB40241B907C3003FDEA4EB44AD060164
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/neuro-summary-static.cc240e16.jsimport{s as E,r as N,f as g,g as h,h as y,d as _,j as v,A as m,i as D,x as G,B as O,u as I,v as T,w as V,z as p,p as H}from"./scheduler.cfe3fd6e.js";import{S as P,i as w,a as F,t as j}from"./index.0d86e8e7.js";import{k as q,e as J,S as K}from"./page-data.dcf219da.js";import{g as z}from"./neuro-page.68d67aa9.js";import{g as A}from"./summary.ba073fcf.js";import{g as L}from"./summary-mode.560b5787.js";function Q(s){let e,t,r,l,o;const n=s[13].default,u=N(n,s,s[12],null);return{c(){e=g("div"),t=g("div"),u&&u.c(),this.h()},l(a){e=h(a,"DIV",{class:!0});var i=y(e);t=h(i,"DIV",{class:!0});var d=y(t);u&&u.l(d),d.forEach(_),i.forEach(_),this.h()},h(){v(t,"class","summary-scroll-inner svelte-1tki8xs"),m(t,"neuro-page",s[5]),m(t,"video-offset",s[2]),v(e,"class","summary-scroll svelte-1tki8xs"),m(e,"gradient",s[1]),m(e,"neuro-page",s[5]),m(e,"mobile"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):68225
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339730528394378
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:352E601CE5889501B53F89ED6E6D2DE6
                                                                                                                                                                                                                                                                                  SHA1:748090E09B8808FE6AC2234DBC7FCD35F23AB825
                                                                                                                                                                                                                                                                                  SHA-256:396F54696D4A6EC711A974D241F6CBCBACD1A0AAB91B7C40D8FBA11B4CBBE8A5
                                                                                                                                                                                                                                                                                  SHA-512:90D48589FE045CB994DF1645DAFD6DCA075A8AA409018B43A89ED0EB5C00B37C05C3BEF7979A9453B4C52265EE26E0D902E8E96C77827E6CD41915CAB08DFE86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r...H.......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/summary.ba073fcf.jsimport{a0 as F,Z as vt,_ as xt}from"./scheduler.cfe3fd6e.js";import{w as wt}from"./index.d6d0e038.js";import{d as _,S,l as he,H as Ye,j as Et,Q as Je,m as qe,U as me}from"./page-data.dcf219da.js";import{H as bt}from"./control.c2cf8273.js";var O=(t=>(t[t.ErrorCodeUnknown=0]="ErrorCodeUnknown",t[t.ErrorCodeFetchError=1]="ErrorCodeFetchError",t[t.ErrorCodeExtractionError=2]="ErrorCodeExtractionError",t[t.ErrorCodeTooManyTokens=3]="ErrorCodeTooManyTokens",t[t.ErrorCodeNotFound=4]="ErrorCodeNotFound",t[t.ErrorCodeSummarizationError=5]="ErrorCodeSummarizationError",t[t.ErrorCodeNoContent=6]="ErrorCodeNoContent",t[t.ErrorCodeTimeout=7]="ErrorCodeTimeout",t[t.ErrorCodeNormalizationError=8]="ErrorCodeNormalizationError",t[t.ErrorCodeSessionNotFound=9]="ErrorCodeSessionNotFound",t[t.ErrorCodeClientIsTooOld=10]="ErrorCodeClientIsTooOld",t[t.ErrorCodeContentIsNo
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17291
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5882278970033
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FD6E101678E0754531FCFE6D4F2AFFBE
                                                                                                                                                                                                                                                                                  SHA1:E6C406F332AD2343FF41B91BE81AAF228F1CD120
                                                                                                                                                                                                                                                                                  SHA-256:CE2215EC72D2944421E92C380380F3661098583E8157D05452160125610695F8
                                                                                                                                                                                                                                                                                  SHA-512:3A0AECE9E149DEE131A30B15EB88BE898BEFA07BBC953BF12F3601979EDF6C8E74B71627EFB1460EC1CBA41B310DD03EB556BF10EC1D86109C39D86AF0D50B06
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k...P......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/nodes/2.21549442.jsimport{s as ie,r as Ie,f as $,a as A,g as y,h as I,d as g,c as N,j as u,A as ne,i as F,x as d,B as ee,u as ze,v as De,w as Te,C as Me,z as K,D as Ue,o as ce,E as te,l as Ve,m as Ce,y as oe,F as qe,G as Pe,H as ye,k as Re}from"../chunks/scheduler.cfe3fd6e.js";import{S as ue,i as fe,b as C,d as q,m as P,a as z,t as D,e as R,g as ge,c as _e}from"../chunks/index.0d86e8e7.js";/* empty css */import{p as Be,n as Le}from"../chunks/stores.4d1b742a.js";import{A as Fe}from"../chunks/abuse.26784633.js";import{C as O}from"../chunks/common-text.1edc1321.js";import{C as Oe,g as Ae,s as Ge}from"../chunks/input.20302274.js";import{l as de,g as Ye,r as Ke,Y as je,M as He,E as xe,a as Xe,s as Je,b as Qe,c as be,d as We,K as we}from"../chunks/page-data.dcf219da.js";import{g as Ne,S as Ze,s as et}from"../chunks/summary.ba073fcf.js";import{I as tt}from"../ch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1529
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.994691652235792
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5199F275CAB0E1C34AB7F9D32584D7FF
                                                                                                                                                                                                                                                                                  SHA1:E2B1A41DB7EA6047DB1AFE4EE10FF7E62891CA85
                                                                                                                                                                                                                                                                                  SHA-256:5A844172868ED63FE4532C7511B5DA39716A29CB461AD5F34916D92804C94E13
                                                                                                                                                                                                                                                                                  SHA-512:390820E39AC597A5D7B7180CBEEE4C0B4D3E051DB83E7C8F0F4DEE81758C5BEC6BDB68683615795C465E7480B914FC0002CDE8EBC57736FF027EBCFB9C94AFAA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......}...........https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-toast-error.da461192.svg<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg">. <circle cx="10" cy="10" r="7" fill="#fff" />. <path. d="M10 18a8 8 0 1 0 0-16 8 8 0 0 0 0 16zM6.322 6.322a.8.8 0 0 1 1.132 0L10 8.87l2.546-2.547a.8.8 0 0 1 1.132 1.132L11.132 10l2.546 2.546a.8.8 0 0 1-1.132 1.132L10 11.13l-2.546 2.547a.8.8 0 0 1-1.132-1.132L8.87 10 6.322 7.454a.8.8 0 0 1 0-1.132z". fill="#F33" />.</svg>.A..Eo.........N............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..406"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:28:47 GMT"*..Etag.""b50ebbffd334e765ec41a741f7d51274""(..Expires..Sun, 09 Nov 2025 10:17:59 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.036928281872229
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:583289CCB101033878F0B7C41E2956F8
                                                                                                                                                                                                                                                                                  SHA1:80F20E4CDDB6D455651318778D316DE41EEEEA52
                                                                                                                                                                                                                                                                                  SHA-256:E59C0EF5A78375BA00450D3F894CAC8F48158D64223419593CFE000570D190BB
                                                                                                                                                                                                                                                                                  SHA-512:A207162C74A20F786C0120E538F086A8746FD75BE2BCFDA71C4DA42BF496D232BDEE038DBC62FD13BF1CE69A9B8011C7DAE368C46B638DC54B73BA4DC7580B89
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p....%......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/info.ae309320.svg<svg width="20" height="20" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8 5.749c.694 0 1.257-.56 1.257-1.25S8.694 3.249 8 3.249s-1.257.56-1.257 1.25.563 1.25 1.257 1.25zM9 7v6H7V7h2z" fill="#000"/><path fill-rule="evenodd" clip-rule="evenodd" d="M16 8A8 8 0 1 1 0 8a8 8 0 0 1 16 0zm-2 0A6 6 0 1 1 2 8a6 6 0 0 1 12 0z" fill="#000"/></svg>..A..Eo........h.s...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..371"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:29:28 GMT"*..Etag.""cba6730bfd41d7066f385688746401d2""(..Expires..Sun, 09 Nov 2025 10:18:40 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:58 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fractio
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2030
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.732393540946002
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:18F55B4A1BDDDDA62FA5555156BA6019
                                                                                                                                                                                                                                                                                  SHA1:D5911BEE3D5A2C98AFCE3018029444D0E34F2F5B
                                                                                                                                                                                                                                                                                  SHA-256:09B2316CE3DB72D7694EF71063D209CD5F096FF1CC7A122D9C7917EF5BF2C630
                                                                                                                                                                                                                                                                                  SHA-512:62AAE4F15635CD65C7782731FE54BB2F545778D702F5526BCE2B38C59EE984167F7D6445E2C1A32252EB2D8FF1BE73145C5875F0BE4521D78C3F5AFC9406F8DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......t....Q.@....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/thumb-up.2974d837.svg<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 25 25" fill="none">. <path. d="M19.91 7.997h-4.66c.172-.99.259-1.994.26-2.999 0-2.469-1.15-3.998-3-3.998h-2l-.14.81a33.282 33.282 0 0 1-2.75 8.186H3.5c-1.11 0-2 2.498-2 5.507 0 3.008.89 5.497 2 5.497h5c.23 0 .46-.26.67-.65a9.005 9.005 0 0 0 3.33.65h2c2.68 0 4.71-1.41 5.29-3.628a4.058 4.058 0 0 0 1.29-4.198c.586-.756.91-1.682.92-2.639 0-1.679-.94-2.538-2.09-2.538zM4.09 18.99a8.891 8.891 0 0 1-.59-3.498 8.932 8.932 0 0 1 .59-3.498h3a8.992 8.992 0 0 0-.59 3.498 8.892 8.892 0 0 0 .6 3.498H4.09zm15.16-6.677-.42.51.27.62a2.108 2.108 0 0 1-.85 2.548l-.32.24-.07.39c-.31 1.74-2 2.359-3.4 2.359h-2a6.202 6.202 0 0 1-3.72-1.13 9.451 9.451 0 0 1-.28-2.368 10.5 10.5 0 0 1 .9-4.578 35.967 35.967 0 0 0 2.8-7.906h.34c.82 0 1 1.09 1 1.999a15.619 15.619 0 0 1-.45 3.758c-.18.69-.09 1.24 1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1504
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.969378457745316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A7DC5855EC4D3859A9C3B8503EDC51BD
                                                                                                                                                                                                                                                                                  SHA1:F9AEFFF4A46556DE0F801D78B673AEFF700A06E0
                                                                                                                                                                                                                                                                                  SHA-256:E8D345B5CD25E965679CE117002A13A4C6E1DD74D4999915821B9A301B1DC6F0
                                                                                                                                                                                                                                                                                  SHA-512:00DF7D2250B13FD6AC4DD19CEC521B9E03C4FB84DD8448B389F9B9E4EA07DE194CA8D29A39BDA7278CF4D31F50620958FA3509F887C5317EA59714FDB0D68A39
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......q...lSnn....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/title.0fcaa779.css.title.svelte-hfow9a{margin:0 0 20px;font-family:YS Text Wide,sans-serif;font-size:24px;line-height:1.17;letter-spacing:.24px;font-weight:760;font-stretch:148%;word-break:break-word}@media screen and (max-width: 920px){.title.svelte-hfow9a{margin-bottom:16px;padding-left:6px;padding-right:calc(var(--mobile-x-padding) * 1.5);font-size:18px;line-height:1.22;letter-spacing:.18px;font-weight:800;font-stretch:132%}}..A..Eo......S...............GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..415"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:29:26 GMT"*..Etag.""c32a8fa52487c55dacab457f83109c3f""(..Expires..Sun, 09 Nov 2025 10:18:38 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "su
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7875
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.331658392977046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A6B53D5CD94D2D523897BF2A2269AABB
                                                                                                                                                                                                                                                                                  SHA1:709B75CF28303D60E9DA7D2E3844D31E97CF831C
                                                                                                                                                                                                                                                                                  SHA-256:A1E72AD6E9F46F2F0D91A8D796FEAAB241DD9461BC4FB52E5B9FBD2D3E7BC501
                                                                                                                                                                                                                                                                                  SHA-512:55DE872D9F06838BD43B48CEE00EC5AAE1825C0EC838389B00F6630713A88AAE477EC650A08D4272B509DD17FFD663A62902D5DCE76B8FBA6746FCFCC19AA797
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m....a......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/2.1435ba58.css.drawer.svelte-18mn0qa.svelte-18mn0qa{position:fixed;top:0;left:0;height:100%;width:100%;z-index:-1;transition:z-index var(--duration) step-end}.drawer.open.svelte-18mn0qa.svelte-18mn0qa{z-index:99;transition:z-index var(--duration) step-start}.overlay.svelte-18mn0qa.svelte-18mn0qa{position:fixed;top:0;left:0;width:100%;height:100%;background:rgba(100,100,100,.5);opacity:0;z-index:2;transition:opacity var(--duration) ease}.drawer.open.svelte-18mn0qa .overlay.svelte-18mn0qa{opacity:1}.panel.svelte-18mn0qa.svelte-18mn0qa{position:fixed;width:100%;height:100%;background:white;z-index:3;transition:transform var(--duration) ease;overflow:auto}.panel.left.svelte-18mn0qa.svelte-18mn0qa{left:0;transform:translate(-100%)}.panel.right.svelte-18mn0qa.svelte-18mn0qa{right:0;transform:translate(100%)}.panel.top.svelte-18mn0qa.svelte-18mn0qa{top:0;transform:translateY(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2795
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.608404869251259
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A6B7AF5EAE27458ABAAE616E8EF4F44E
                                                                                                                                                                                                                                                                                  SHA1:2B24A2BFED81967410AE8CC81BF29CC4919F6A3C
                                                                                                                                                                                                                                                                                  SHA-256:C771CB2AA970BD6D2D9BC490CE87DB9EE62026A5107A298854A925F86B1EB2F7
                                                                                                                                                                                                                                                                                  SHA-512:FEF015466BD0869EFF2BB266464615911EF96A2372BA5E725D6968F6539DD1AE444BECF038B34975752DBD7F451B2A6A92E4DED49AE5220D57DBF51A5F003E00
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m...jr".....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/7.bbf2c303.css.loader-container.svelte-1bse7rv{position:fixed;padding:0 20px;bottom:68px;left:calc(50% - 50vw);display:flex;width:100%;flex-direction:column;justify-content:center;align-items:center;row-gap:4px;pointer-events:none}.text-container.svelte-1bse7rv{max-width:var(--content-width);padding:12px;text-align:center;background-color:var(--main-bg-color);border-radius:16px}.circle-container.svelte-1bse7rv{--offset:10px;height:36px;width:calc(13.6 * var(--offset));display:flex;align-items:center;justify-content:center;background-color:var(--main-bg-color);border:1px solid var(--decor-gray-color);border-radius:20px}.circle.svelte-1bse7rv{--middle-miltiplier:0;--end-multiplier:8;--size:16px;position:absolute;left:calc(50% - var(--size) / 2 - var(--offset) * 4);width:var(--size);height:var(--size);background:var(--neuro-gradient);border-radius:20px;animation:svelte-1b
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2190
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.905850123046844
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2BB86CCC707627894F0D84B42FF8B9AE
                                                                                                                                                                                                                                                                                  SHA1:9F540D453080D30CF1C2FC66FA10A175BE4B9E4A
                                                                                                                                                                                                                                                                                  SHA-256:AD3B005B066B541BCD604F998D2B093A701E997CFBDE770CB16F7F59507F881C
                                                                                                                                                                                                                                                                                  SHA-512:FFC33C6CB9CBACB6E12FAB21405712CD471262B940E12996BBDA5095ADAFFEE40CB2015CEDDD0F2A4746BAE2E45A22A2B073DBD8D6835971F42B7FD29C523827
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w...G_......https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/chunks/notification.c6861815.jsimport{Z as a,_ as u}from"./scheduler.cfe3fd6e.js";import{d as T,w as N}from"./index.d6d0e038.js";async function x(t){const e=new FileReader;return new Promise((s,i)=>{e.onload=()=>{const r=e.result.split(",")[1];return s(r)},e.onerror=r=>i(r),e.readAsDataURL(t)})}const f=t=>{if(!t)return null;const[e]=t.split(".").slice(-1);return e==="txt"?"txt":e==="pdf"?"pdf":e==="doc"||e==="docx"?"doc":null},m=15*1024*1024,I=t=>!(!f(t.name)||t.size>m),l="file-type-store",O=()=>a(l),w=t=>{u(l,T(t,e=>f(e.prompt)))},d="notification",S=3e3,g=4,y=()=>{const t=N({}),e=n=>{n.message&&t.update(o=>{if(Object.entries(o).length>=g)return o;const c=String(Date.now());return s(c),{...o,[c]:n}})},s=n=>{setTimeout(()=>{t.update(o=>i(o,n))},S)},i=(n,o)=>{const{[o]:c,...p}=n;return p};return{notifications:t,addNotification:e,clearNotifications:()=>{t.set({})}}},E=()=>a(d),b
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1430
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.017577405124427
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9CEC3DABCFF11A87AE91CFFF24588494
                                                                                                                                                                                                                                                                                  SHA1:7F2D43FE307998C53096146DC63912DC4AC54C98
                                                                                                                                                                                                                                                                                  SHA-256:EBF4DBDF2C4BEFA9F2357678BC5F6D4CF3155B298C943EAC399BB03C694520E9
                                                                                                                                                                                                                                                                                  SHA-512:C8579A01495063080D515255E9194B8D03D0457D85F524BB6406D81BCCDF8AD0B2D07E579BBFD7B45F0464857623E2E5CFFA4A73E41CC1833B6BBFA893A630C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......u....u.?....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/neuro-new.cfc6b86c.svg<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="1.7" y="1.7" width="12.6" height="12.6" rx="3.3" stroke="#000" stroke-width="1.4"/><path d="M10.667 7.333a.667.667 0 0 1 0 1.334h-2v2a.667.667 0 1 1-1.334 0v-2h-2a.667.667 0 0 1 0-1.334h2v-2a.667.667 0 0 1 1.334 0v2h2z" fill="#000"/></svg>.A..Eo.......?;'C...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..323"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 2024 04:28:46 GMT"*..Etag.""90910bb36ac50364d10651b49bcefa26""(..Expires..Sun, 09 Nov 2025 10:17:58 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "group": "network
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1731
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.90478742856965
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C7BCFBDFAB806FEE3AB41D981A6E17A5
                                                                                                                                                                                                                                                                                  SHA1:BF847E95871AAD376617726C7D08B46EB9140B5E
                                                                                                                                                                                                                                                                                  SHA-256:1C4B435D3E7F4739C8392F298F4E79D0265AFB6B7CF8D8D1DC4C00B2B7696364
                                                                                                                                                                                                                                                                                  SHA-512:50E0BFD6780399E037669EBBF725E77112DD46B2ADB2DDD84ED6E261589F3E64744DE32E88B49B04A36256FB719E150B272A0A681BF36D58290CB2F79CF2D6D4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......}.....z'....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/thumb-down-filled.3f2e3a8d.svg<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 25 25" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd". d="M8.254 14.367h-4.5c-1.5 0-1.99-.92-2-2 .05-.808.408-1.447 1-2a9.433 9.433 0 0 0-.11-.284c-.19-.485-.35-.888-.14-1.73.25-1.001 1.25-1.736 1.25-1.736s.308-1.255 1.506-2.245c1.199-.99 1.994-1.005 2.994-1.005h2.994c1.531 0 3.228.616 4.506 1.985 0 0 .5 1.015.5 3.015s-.5 3.5-.5 3.5c-2.08 2.984-3.948 6.905-4.5 10.5h-1c-2.5 0-2.62-3.036-2.62-4s.313-2.684.62-4zm13-6.01c0-2.73-.9-5-2-5h-3c1 1 1.5 3 1.5 5s-.5 4-1.5 5h3c1.11 0 2-2.27 2-5z". fill="#000" />.</svg>.A..Eo.......Ti``...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..608"...Content-Type..image/svg+xml"%..Date..Sat, 09 Nov 20
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1453
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.953323878521817
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9AEFF44E1E2F1778024CB6898AAD8E3C
                                                                                                                                                                                                                                                                                  SHA1:3A1D539C582D23FAE74F25546FFD0D987103FBBE
                                                                                                                                                                                                                                                                                  SHA-256:B9EE41FC89E4074E44DE3582C8ECE3FC751C7869F309CB50C07D393A5DFAAFE4
                                                                                                                                                                                                                                                                                  SHA-512:384E929BEC04F2AE4E31425DCB6208FC5AC703D8228FA9BE3AB9DE792B6D5C731B599B2181FF7CEE6EDD3AE17AFA852C0F7F8F4CCE872C34AF9D2C96A2CDDF21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m...........<<!....https://yastatic.net/s3/distribution/stardust/browser-summary-web/static/_app/immutable/assets/documents-summarization.6753805e.css.neuro-input-icon.svelte-1hbl73g{width:16px;height:16px;display:block;border-radius:2px;opacity:0;transition:opacity .2s}.neuro-input-icon.svelte-1hbl73g.visible{opacity:1}.neuro-input-icon.svelte-1hbl73g.mobile{width:24px;height:24px;border-radius:4px}.neuro-input-icon.svelte-1hbl73g.file{object-fit:contain;border-radius:0}..A..Eo......Y.U}G...........GET........OK.."...Accept-Ranges..bytes" ..Access-Control-Allow-Origin..*")..Cache-Control..public, max-age=31556952"...Connection..close"...Content-Length..327"...Content-Type..text/css"%..Date..Sat, 09 Nov 2024 04:28:54 GMT"*..Etag.""a1f37c4f8fc8fb1cf0c52667f6e0ea24""(..Expires..Sun, 09 Nov 2025 10:18:06 GMT"...Last-Modified..Fri, 08 Nov 2024 12:25:59 GMT"l..NEL.e{"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}"q..Report-To.d{ "gro
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3360
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.43164949244803
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:44FFBAC61EBB15BBD69276BBF7DE8A86
                                                                                                                                                                                                                                                                                  SHA1:968FF0969A69B8F30E379BCC8FA462B01F7952B6
                                                                                                                                                                                                                                                                                  SHA-256:2E0821267A01FCC1E2FBEFFF789EBB598E26CC384583E4BCA270FF9A017D053B
                                                                                                                                                                                                                                                                                  SHA-512:6CAB21ADD85E4269F4876F9E72C3E791EC481B81BB40396DF97C31B0EAFADA8E93E391AC65C9E883583B2F7AABC34F8D3ADDCFD0837615B5B5D776D7CBC99237
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.......[oy retne.............`...........{4j.`{z......................j........G.......~u.z2...................u...z................,.....G....................5.v9.................<.....B.................?....#...................C5I.$&.................K...i;..................@.:.K...................0y...........d......4.G'.%..................x..9.................Z.f....:.........3.........D..s.................e....R..................L.u..*+................D..e.5.r.........-......IM..6..).................R...F$x.................}.q.<...................5.2.i................~.L...t'.................z..S.....................+....................2.......................I.#.N.................p...*o...................-....................D..V..x.....................Z...................`..;#..H..................I..............+.........7.L?:.........i.......S...?.n................|.V....1...................P/...................rJ...Js.....................N...........[......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3360
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.43164949244803
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:44FFBAC61EBB15BBD69276BBF7DE8A86
                                                                                                                                                                                                                                                                                  SHA1:968FF0969A69B8F30E379BCC8FA462B01F7952B6
                                                                                                                                                                                                                                                                                  SHA-256:2E0821267A01FCC1E2FBEFFF789EBB598E26CC384583E4BCA270FF9A017D053B
                                                                                                                                                                                                                                                                                  SHA-512:6CAB21ADD85E4269F4876F9E72C3E791EC481B81BB40396DF97C31B0EAFADA8E93E391AC65C9E883583B2F7AABC34F8D3ADDCFD0837615B5B5D776D7CBC99237
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.......[oy retne.............`...........{4j.`{z......................j........G.......~u.z2...................u...z................,.....G....................5.v9.................<.....B.................?....#...................C5I.$&.................K...i;..................@.:.K...................0y...........d......4.G'.%..................x..9.................Z.f....:.........3.........D..s.................e....R..................L.u..*+................D..e.5.r.........-......IM..6..).................R...F$x.................}.q.<...................5.2.i................~.L...t'.................z..S.....................+....................2.......................I.#.N.................p...*o...................-....................D..V..x.....................Z...................`..;#..H..................I..............+.........7.L?:.........i.......S...?.n................|.V....1...................P/...................rJ...Js.....................N...........[......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3360
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.43164949244803
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:44FFBAC61EBB15BBD69276BBF7DE8A86
                                                                                                                                                                                                                                                                                  SHA1:968FF0969A69B8F30E379BCC8FA462B01F7952B6
                                                                                                                                                                                                                                                                                  SHA-256:2E0821267A01FCC1E2FBEFFF789EBB598E26CC384583E4BCA270FF9A017D053B
                                                                                                                                                                                                                                                                                  SHA-512:6CAB21ADD85E4269F4876F9E72C3E791EC481B81BB40396DF97C31B0EAFADA8E93E391AC65C9E883583B2F7AABC34F8D3ADDCFD0837615B5B5D776D7CBC99237
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.......[oy retne.............`...........{4j.`{z......................j........G.......~u.z2...................u...z................,.....G....................5.v9.................<.....B.................?....#...................C5I.$&.................K...i;..................@.:.K...................0y...........d......4.G'.%..................x..9.................Z.f....:.........3.........D..s.................e....R..................L.u..*+................D..e.5.r.........-......IM..6..).................R...F$x.................}.q.<...................5.2.i................~.L...t'.................z..S.....................+....................2.......................I.#.N.................p...*o...................-....................D..V..x.....................Z...................`..;#..H..................I..............+.........7.L?:.........i.......S...?.n................|.V....1...................P/...................rJ...Js.....................N...........[......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0589594600293815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DE094C1771DDDBE41CACE82E151F118C
                                                                                                                                                                                                                                                                                  SHA1:E5102B5AB3F81EEA16F07F503F2627B1409B76FA
                                                                                                                                                                                                                                                                                  SHA-256:0C4D870F5170336270A331FE63D0F5005B6C196F81ACF93DA500C1C7B5F9BE63
                                                                                                                                                                                                                                                                                  SHA-512:6F10F2928DAE19A1107A4109B04254456021E927064ABC9DDA4D3371040391C6890E73500938C6029D123BD9DD9F1D45096EE1D0C272EDF44D30D1DBBB074931
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.<..cache-1.36.0.$b2dec714-3dc4-4be9-9beb-980194e6e9a2...q(.0...https://300.ya.ru/..https://300.ya.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0589594600293815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DE094C1771DDDBE41CACE82E151F118C
                                                                                                                                                                                                                                                                                  SHA1:E5102B5AB3F81EEA16F07F503F2627B1409B76FA
                                                                                                                                                                                                                                                                                  SHA-256:0C4D870F5170336270A331FE63D0F5005B6C196F81ACF93DA500C1C7B5F9BE63
                                                                                                                                                                                                                                                                                  SHA-512:6F10F2928DAE19A1107A4109B04254456021E927064ABC9DDA4D3371040391C6890E73500938C6029D123BD9DD9F1D45096EE1D0C272EDF44D30D1DBBB074931
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.<..cache-1.36.0.$b2dec714-3dc4-4be9-9beb-980194e6e9a2...q(.0...https://300.ya.ru/..https://300.ya.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0589594600293815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DE094C1771DDDBE41CACE82E151F118C
                                                                                                                                                                                                                                                                                  SHA1:E5102B5AB3F81EEA16F07F503F2627B1409B76FA
                                                                                                                                                                                                                                                                                  SHA-256:0C4D870F5170336270A331FE63D0F5005B6C196F81ACF93DA500C1C7B5F9BE63
                                                                                                                                                                                                                                                                                  SHA-512:6F10F2928DAE19A1107A4109B04254456021E927064ABC9DDA4D3371040391C6890E73500938C6029D123BD9DD9F1D45096EE1D0C272EDF44D30D1DBBB074931
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.<..cache-1.36.0.$b2dec714-3dc4-4be9-9beb-980194e6e9a2...q(.0...https://300.ya.ru/..https://300.ya.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0589594600293815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DE094C1771DDDBE41CACE82E151F118C
                                                                                                                                                                                                                                                                                  SHA1:E5102B5AB3F81EEA16F07F503F2627B1409B76FA
                                                                                                                                                                                                                                                                                  SHA-256:0C4D870F5170336270A331FE63D0F5005B6C196F81ACF93DA500C1C7B5F9BE63
                                                                                                                                                                                                                                                                                  SHA-512:6F10F2928DAE19A1107A4109B04254456021E927064ABC9DDA4D3371040391C6890E73500938C6029D123BD9DD9F1D45096EE1D0C272EDF44D30D1DBBB074931
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.<..cache-1.36.0.$b2dec714-3dc4-4be9-9beb-980194e6e9a2...q(.0...https://300.ya.ru/..https://300.ya.ru/ .(.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1777
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.015882894590613
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A06ED26A1A14C3974999F0FC700279E1
                                                                                                                                                                                                                                                                                  SHA1:434E95F4BA9F8591EA9B31E94C45CAB4E7E4BA3C
                                                                                                                                                                                                                                                                                  SHA-256:7E89A5D7B60C3326C428A75DCB2B3388B243636711441960DAB4CA18DEE0304C
                                                                                                                                                                                                                                                                                  SHA-512:7218CB42FAC6BC562D825F6C69564748604B98D2199744F5F253125AC9326091EA3427ABD912A8B8CF5BE9FB0DA3F842CE1083686ED1024F0B6EC09C195382EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2"..x2................URES:1...INITDATA_NEXT_RESOURCE_ID.2#^r7.................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.9INITDATA_UNIQUE_ORIGIN:https://neuro.translate.yandex.ru/..(REG:https://neuro.translate.yandex.ru/.0.....8https://neuro.translate.yandex.ru/translate-app/desktop/.Ihttps://neuro.translate.yandex.ru/translate-app/desktop/service-worker.js .(.0.8........@..Z.b.....trueh..h..h..h..h..h..h..h..h..h..h."p.x........................................REGID_TO_ORIGIN:0"https://neuro.translate.yandex.ru/..RES:0.0.....Ihttps://neuro.translate.yandex.ru/translate-app/desktop/service-worker.js..."@8C93716AC81640E2A7650EF93B4501A4F6EE49B9AAB4BCA13592A172A41448AC..URES:0..PRES:0..p.(...............(REG:https://neuro.translate.yandex.ru/.0.....8https://neuro.translate.yandex.ru/translate-app/desktop/.Ihttps://neuro.translate.yandex.ru/translate-app/desktop/service-worker.js .(.0.8......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):470
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.181580041303745
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AAB6F73FAAFD7C51D7B076C890F94125
                                                                                                                                                                                                                                                                                  SHA1:57A657BE736C47082D4A648CF2D70DD2ECBFD056
                                                                                                                                                                                                                                                                                  SHA-256:90F5A781FBA3A42C6586AF3409E3446B828898F274D40059EFE2C5A6308A858B
                                                                                                                                                                                                                                                                                  SHA-512:1CF61F743E5C0C9B9C202BD3876D3F00A147E31F5ACEE52B841B544D02DE910F31327EA516ED5C6B75794E49A41873DE65A33921C9505F837793C6192FB6A00F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.409 554 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\Database is locked for recovering successfully.2024/11/08-23:28:51.409 554 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\Database since it was missing..2024/11/08-23:28:51.455 554 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24382
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.854367634357698
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CC075BC1ECE2CA1B5AE7B7BD2E67C2A3
                                                                                                                                                                                                                                                                                  SHA1:F6B08F46BB1DEC7F093249A6BCBAF0FFF7E5049A
                                                                                                                                                                                                                                                                                  SHA-256:C18B1CB1FC2479D7734DA310B3E58FD0EC73908292B8E1C27C2C85D716B2355A
                                                                                                                                                                                                                                                                                  SHA-512:1DB09AA784857AED323F6C99F5BC86BB603FE91BCE490C9ABF21F7DDF7453A54E60C3F92F9FA743AAD386388D2376138A67C429D0438D734D519D261640D0632
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........rSG.....0(()=>{"use strict";var e={535:()=>{try{self["workbox:cacheable-response:7.0.0"]&&_()}catch(e){}},136:()=>{try{self["workbox:core:7.0.0"]&&_()}catch(e){}},626:()=>{try{self["workbox:expiration:7.0.0"]&&_()}catch(e){}},447:()=>{try{self["workbox:precaching:7.0.0"]&&_()}catch(e){}},152:()=>{try{self["workbox:recipes:7.0.0"]&&_()}catch(e){}},227:()=>{try{self["workbox:routing:7.0.0"]&&_()}catch(e){}},390:()=>{try{self["workbox:strategies:7.0.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s(136);const n=(e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s};class a extends Error{constructor(e,t){super(n(e,t)),this.name=e,this.details=t}}const r=e=>new URL(String(e),location.href).href.replace(new RegExp(`^${location.origin}`),"");s(535);class i{constructor(e={}){this._statuses=e.statuses,this._headers=e.headers}isResponseCacheable(e){let t=!0;return thi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):61409
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.009053441628761
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9DF4A1DDD4B3D767F93AEE0D9C8FB7E4
                                                                                                                                                                                                                                                                                  SHA1:DC471A7B4643BB167B0F5AE92DF6945FC72AC0C5
                                                                                                                                                                                                                                                                                  SHA-256:5039673FEBF8AD24E0F9BDBA5BF83CDDEFF80FB6BB3DAD7589006476FDAB4E66
                                                                                                                                                                                                                                                                                  SHA-512:271A68A89B4C92968C9E6585D5D1F2E65723AFCA99EBDF0857065E9CEC4E7B350EC8DBA0A335BBC9C5DD27BBBBCF6B1C649EAD0D321CCB5ED34A082C6D7F5BB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........rSG.....0.....]..........4....O...P....Z{F5P..........,T.0..`...........a........`............q.`.....,T.U..`^........a........`...........`H......Sddp......h.............A...............A.......A...............A...............A...........A.......................A...................A...A...............A...................A.......................A.......A...............Rb.y[.....ee....Rb........te...................................................................................................................................................................................................................I`....D.,T.d.`z.......0a........`..........`......"......b..............".....b............r.................1..../...........7...........1.../.........._..../........(Sd.qA.....................`....D. ....d..........0..........H......XQ.T....I...https://neuro.translate.yandex.ru/translate-app/desktop/service-worker.js...a........Db............D`.....U..Y.`&...........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18628
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.199065989728364
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F7612F0FE610F6C0A5909691B0B13096
                                                                                                                                                                                                                                                                                  SHA1:4F87A6E07EAC33C13174E13BCB1DDF5F8B7374CF
                                                                                                                                                                                                                                                                                  SHA-256:95EDBD7EF91806DEC137FC68BEF8BAB9ECBA202BB1220E9C4AB298A1BE7ABDA4
                                                                                                                                                                                                                                                                                  SHA-512:7A4C3BDEB3C9133423DA81E9BF6F4C354CDE087058753870748348D1DC34E56B5FB85C143C426A63A33C11934512952504B08D2E7219BAE2D4CB8DEB885CB527
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........V.......1const e=location.pathname.split("/").slice(0,-1).join("/"),D=[e+"/_app/immutable/entry/app.bd8e29ab.js",e+"/_app/immutable/nodes/0.6b86866a.js",e+"/_app/immutable/nodes/1.ad0f18c8.js",e+"/_app/immutable/assets/10.35fedd77.css",e+"/_app/immutable/nodes/10.3738fbf0.js",e+"/_app/immutable/assets/og-image-wide-mini.ef94ea0d.png",e+"/_app/immutable/assets/og-image-wide-vk.9a7c18a5.png",e+"/_app/immutable/assets/og-image.f336f68d.png",e+"/_app/immutable/assets/11.0f05eddd.css",e+"/_app/immutable/nodes/11.40702f2c.js",e+"/_app/immutable/assets/12.9340ac63.css",e+"/_app/immutable/nodes/12.d6b28b11.js",e+"/_app/immutable/assets/2.1435ba58.css",e+"/_app/immutable/nodes/2.21549442.js",e+"/_app/immutable/assets/tippy.3293f1bc.css",e+"/_app/immutable/assets/main-logo.a6f83cff.svg",e+"/_app/immutable/assets/yagpt-logo.342dc6a2.svg",e+"/_app/immutable/assets/plus.c0889d84.svg",e+"/_app/immutable/assets/3.76cbb12f.css",e+"/_app/immutable/nodes/3.a3dcb2b4.js",e+"/_app/immutable
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):31969
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.239733069443525
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:02F21290C7951F4A9F838D4FABE74D64
                                                                                                                                                                                                                                                                                  SHA1:14BE23B1B1A2F4C5D3B3F0C196A377A073549994
                                                                                                                                                                                                                                                                                  SHA-256:2626D5F570A4C8FC4E6DDF599E2B9242308788FA81B0630D337793C1993AED12
                                                                                                                                                                                                                                                                                  SHA-512:06EFE8FD56FB0D73964103E826B193A910EB56EF149A1E96F130D0753737C4456D2044359249552AEBFB22E1D21EF453A9A3429792032D280690F49B9F6CD1FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........V.......1.....]..........4....O...9....Z{F5P..|.......,T.1...`...........a........`.............q.`|....4L`.....,T.X.`b........a........`........ .`......RdJsa.....__esModule...........L....O....o...............,/....&!.../..../..../.......b......./............(Sd.qA..........9...9......`....D..Sd@0...............s....A...........A...................A...........A.......A...A...........A...A.......Rb.y[.....ee....Rb........se......v............................................................................................I`........d..........P...@......H......0Q.,..M#...https://300.ya.ru/service-worker.js.a........Db............D`.......Y.`n........,T.0..`..........La........`............q.`.....TRs..|.H...https://yastatic.net/s3/distribution/stardust/browser-summary-web/statice.................{;......(SdDpW..........5..t6......`....D.,....b.............<e..........................,T.4.` .......ha........`..........`......RX..,T.8..`".........xa........`............q.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):96
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.59711783887971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D313F7D178E778F0A92733AB06643307
                                                                                                                                                                                                                                                                                  SHA1:34A4FDD7B0D0DE03828A32C4201BBD83BAB55114
                                                                                                                                                                                                                                                                                  SHA-256:711C09C8F6B0D3431D5264FDF86E6F529AEDA8215BA07079D6B688C4F058565B
                                                                                                                                                                                                                                                                                  SHA-512:94A34F79CA23A555F5EA594385DC9A267D79FDC5B7E46184E234026788800761393D3ED726B09BEB2B8CAA5928D76C3E3E9CFFDE2FF36E401FB4C86D309E1897
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:X......soy retne.........................X....,8........P......5j.+y..L................D}..../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):96
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.59711783887971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D313F7D178E778F0A92733AB06643307
                                                                                                                                                                                                                                                                                  SHA1:34A4FDD7B0D0DE03828A32C4201BBD83BAB55114
                                                                                                                                                                                                                                                                                  SHA-256:711C09C8F6B0D3431D5264FDF86E6F529AEDA8215BA07079D6B688C4F058565B
                                                                                                                                                                                                                                                                                  SHA-512:94A34F79CA23A555F5EA594385DC9A267D79FDC5B7E46184E234026788800761393D3ED726B09BEB2B8CAA5928D76C3E3E9CFFDE2FF36E401FB4C86D309E1897
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:X......soy retne.........................X....,8........P......5j.+y..L................D}..../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):96
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.59711783887971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D313F7D178E778F0A92733AB06643307
                                                                                                                                                                                                                                                                                  SHA1:34A4FDD7B0D0DE03828A32C4201BBD83BAB55114
                                                                                                                                                                                                                                                                                  SHA-256:711C09C8F6B0D3431D5264FDF86E6F529AEDA8215BA07079D6B688C4F058565B
                                                                                                                                                                                                                                                                                  SHA-512:94A34F79CA23A555F5EA594385DC9A267D79FDC5B7E46184E234026788800761393D3ED726B09BEB2B8CAA5928D76C3E3E9CFFDE2FF36E401FB4C86D309E1897
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:X......soy retne.........................X....,8........P......5j.+y..L................D}..../.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1386
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.030341129337366
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:709578431B56D2B01B435EEB04276F47
                                                                                                                                                                                                                                                                                  SHA1:FADF9BBBA0D7AB0298C63A51AEE773459FDF96BD
                                                                                                                                                                                                                                                                                  SHA-256:D1CC0170978781969E936905CED692D876DF985843DBAF700068A3DB6656ACAC
                                                                                                                                                                                                                                                                                  SHA-512:8D7B06D8A91B73EAB7E5024547F4602BD4F63D6387286C1326380E1BBB21D9A719FE1EB1EE18902F0FDE4F1FAEACB6AB173F70B283612B8FE3B2AE4E9423D6C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.2024-11-09 04:28:50.906 [0] InitSessionLog done.2024-11-09 04:28:50.906 [1] New session 24.10.2.705 (spaces: 1).2024-11-09 04:28:50.906 [0] ScheduleResetCommands.2024-11-09 04:28:50.907 [0] ClearPendingCommands.2024-11-09 04:28:50.910 [0] RegisterProfile background mode.2024-11-09 04:28:53.855 [1] OpenTabsInBrowser.2024-11-09 04:28:53.860 [1] AddKeepAlive: keep_alives=2.2024-11-09 04:28:53.999 [0] WindowOpened.2024-11-09 04:28:53.999 [1] OnSpaceAdded: 1817503167.2024-11-09 04:28:53.999 [1] OnActiveSpaceChanged.2024-11-09 04:28:54.016 [1] OnTabInsertedAt: tabs=1, pinned=0, space=1817503167.2024-11-09 04:28:54.025 [0] ActiveTabChanged.2024-11-09 04:28:54.040 [0] ! SkipEntry.2024-11-09 04:28:54.129 [0] Session restored.2024-11-09 04:28:54.129 [0] OnWindowsAndTabsRestored.2024-11-09 04:28:54.130 [0] Launch.2024-11-09 04:29:04.612 [1] Start web apps.2024-11-09 04:29:13.276 [43] AppendCommandsWithReset.2024-11-09 04:29:13.276 [0] LegacySessionState.2024-11-09 04:29:13.276 [1] Init.2024-11-0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0442811869072814
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F9CAF74D079269E885572E10DF838E48
                                                                                                                                                                                                                                                                                  SHA1:9746E98A9B6E23433BD0FECBEEDBBD38573CD193
                                                                                                                                                                                                                                                                                  SHA-256:76069259727B9705C93E0E0DA64C8AF9F74C7EB34BF69C883FB848B2B35CD066
                                                                                                                                                                                                                                                                                  SHA-512:5BFF73B2F860D1CC944FCB16A281D75B56D19F505E5A3E4530F3F208CD3F17E6CF4A3B0FC49B0B84592914D9652749767F2AC154C31F6B5C8AF201920575EB5A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f...............(..yh................next-map-id.1.Inamespace-26d364f5_7829_4b88_8737_02a2ab9344aa-https://browser.yandex.ru/.0...g................next-map-id.2.Hnamespace-e4d223b7_dd6a_46c8_bcc6_3cb65531678d-https://webntp.yandex.ru/.1. .................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.131514590600444
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9696CA6E84F0EBC15C056341099B88F3
                                                                                                                                                                                                                                                                                  SHA1:7A2F33BF4884BAA610067C4278AC8DB4084E7076
                                                                                                                                                                                                                                                                                  SHA-256:7408E9A22E3AE5D13796E26815544E95878631729AEA66316641C0D3E088A107
                                                                                                                                                                                                                                                                                  SHA-512:5C05E2EE2A6B27DACB6E9739E90165B065484E3EE7EF985EE6BB5F4A884D8A6AFBD97BE0E708F99EA7E148B67B320DE199863ADC82C0F26A29AB8C47DFD6DC5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:24.334 1c88 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Session Storage is locked for recovering successfully.2024/11/08-23:28:24.334 1c88 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Session Storage since it was missing..2024/11/08-23:28:24.501 1c88 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Session Storage/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4700
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.052312848087971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:038EA61A4A7175C848DBC2389CC30505
                                                                                                                                                                                                                                                                                  SHA1:FA5B1A03C669F151DF72595B00677AA303A513E2
                                                                                                                                                                                                                                                                                  SHA-256:120E598854C88797BE2C0BADD56E613B6FA01B7BB2C1F4E82F8603C2F9AE4B35
                                                                                                                                                                                                                                                                                  SHA-512:E1B5051679B93AEA04443AACCE35108B5EAD74609FDAB68F0A7DECADF47EB0E147B8B155B3FEEB9E8B84BCEB501AE5DE3F0F760CBA87D43DF8FCCC01B9BED847
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SNSSf........Tl.............Tl.............Tl...... ..Tl......j..Tl..Tl..k..Tl....q.ql.....Tl............device_id...$...2c19f03c-c729-47e1-a33a-1c71d5493ce1....device_type.....TYPE_WIN....guid$...0f38251b-26bd-44d0-870e-6633910c200f....home....{"can_be_deleted":true,"device_id":"2c19f03c-c729-47e1-a33a-1c71d5493ce1","device_name":"648351","device_type":1,"pinned_spaces":[],"window_number":-1}.....pinned......true....type....1.......version.....0.....l..Tl.........Tl.........Tl......d..Tl......i..Tl..Tl!....Tl.................................Tl..TlA.r<.....Tl$...bab68c54-f994-4996-9f1b-487dfe47d9d6................1..,.....Tl$...26d364f5_7829_4b88_8737_02a2ab9344aa.....Tl.....j..../......Tl.........Tl..Tl.....Tl....v"..../......Tl....1..,.....Tl$...26d364f5_7829_4b88_8737_02a2ab9344aaA.r<.....Tl$...bab68c54-f994-4996-9f1b-487dfe47d9d6.....................Tl............ ............Tl.....Tl............ .......q.ql.....Tl............device_id...$...2c19f03c-c729-47e1-a33a-1c71d5493ce1...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9138909867280645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3BCE355E86F7F9702B7A2F7F847B2D77
                                                                                                                                                                                                                                                                                  SHA1:4E255D3D3CC1582D77439807AD2205B1CE969054
                                                                                                                                                                                                                                                                                  SHA-256:9686F4F86ACFAD2BD5827A47859B85E298A602CE4DA3F4138F404D9035BD9B8F
                                                                                                                                                                                                                                                                                  SHA-512:75BD09888DEDD229A4C59ACBEF14EA1164FA4C5C7EDA95ED7340A9DA8A59A975341C258DA13E4E91616D4828079F4D3D141E88C1162ABB6A1A62083216DA103D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(....5..oy retne............................./.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9138909867280645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3BCE355E86F7F9702B7A2F7F847B2D77
                                                                                                                                                                                                                                                                                  SHA1:4E255D3D3CC1582D77439807AD2205B1CE969054
                                                                                                                                                                                                                                                                                  SHA-256:9686F4F86ACFAD2BD5827A47859B85E298A602CE4DA3F4138F404D9035BD9B8F
                                                                                                                                                                                                                                                                                  SHA-512:75BD09888DEDD229A4C59ACBEF14EA1164FA4C5C7EDA95ED7340A9DA8A59A975341C258DA13E4E91616D4828079F4D3D141E88C1162ABB6A1A62083216DA103D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:(....5..oy retne............................./.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 2, database pages 11, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.42922658759693877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:358D089087AA109E41F38DDDA1FF8368
                                                                                                                                                                                                                                                                                  SHA1:42F68E8E7C6806485AAB068AD2EF9D8992FE3867
                                                                                                                                                                                                                                                                                  SHA-256:E1EA1994A9C238120944C0009B25C9B75C3B8ACB5CC137A78CD4A8450C809130
                                                                                                                                                                                                                                                                                  SHA-512:4630EBA964CE1DCCFBB8663F04141C91FF0A3CEE399621637BDEF17C696735316DA23A5BF6F7235B9616005652D175E276E83C8ACA5F99F9F3B4D9C713818553
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g...|.*.../...W............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, writer version 2, read version 2, file counter 1, database pages 1, cookie 0, schema 0, unknown 0 encoding, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0905602561507182
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B016510815CFC2BCD2E04D07A0D4CF80
                                                                                                                                                                                                                                                                                  SHA1:8B67DFF3DEBD7898315D5051C1CA791E3EC9E25F
                                                                                                                                                                                                                                                                                  SHA-256:02E374A9C1AFDD0D65F515922C3343CD3EA5CC8CCEA04D9F026A9406AF752B55
                                                                                                                                                                                                                                                                                  SHA-512:5AF6956CC960770D5651B19096A0F55143CAC4FE79F76054042180E9EBBB322A9B1A29DC4FBBB8C12BD8708BB2AF67C8B4280B70B0D1192021FD8D423333344B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.28499812076190567
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C8FF73E6A4F62B20C60B680805C3215F
                                                                                                                                                                                                                                                                                  SHA1:5AA1093CCDFEAFB14F56686A4113EDB892339FE4
                                                                                                                                                                                                                                                                                  SHA-256:8DE5EDC8472801B6085E201CD6E31CE6DA459BBFAA057B246263D590A0C8298F
                                                                                                                                                                                                                                                                                  SHA-512:7F042CC45CC54DA549FAEE2A5D601690C1C45293DC55C40832A40CBFA070306AC3A509E33D909C91A5A9F97D69D7C0143862DB42292FBB8765386E19367BBB0A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.... .c......q&.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4311348005168418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:37113BCD8BDA20DB596F8A6E0D348DFF
                                                                                                                                                                                                                                                                                  SHA1:AADE7AADECDBE0ED6CC0F2323C2611924AEE57AD
                                                                                                                                                                                                                                                                                  SHA-256:64A6326CE7E26471749D8FFA4EE592B82CFEB2F9C0511BC7A35E05AC34505D94
                                                                                                                                                                                                                                                                                  SHA-512:D74A1D064EF5DEDED7A560CE05DFAC56E055A92325AFE975BDC696723B10BAB0582FCBE83AE502F1C1B66FF1F9BC8B9BB7525C9A3B279E5CCBC6E4BBCDE768B7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......U..U..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.473726825238924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:148079685E25097536785F4536AF014B
                                                                                                                                                                                                                                                                                  SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                                                                                                                                                                                                  SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                                                                                                                                                                                                  SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.On.!................database_metadata.1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):491
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.110193161938949
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1E1FF3D942E7C98C3C5358CCB35522CC
                                                                                                                                                                                                                                                                                  SHA1:33FC7AD167A296048AA950025ED7928E1E058C56
                                                                                                                                                                                                                                                                                  SHA-256:346B467DD87B9336336AD91EBDFF7948184BE38D40F06D717908B3D4C2F664F9
                                                                                                                                                                                                                                                                                  SHA-512:1A79A52313375EF2F101E12371C143BD11AE8D1ACFF09B46546B2B790A84A00D164678711214D3F0CA59A565ADA2C1A4F08527F15572EA7C432C4C4552FED433
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:50.908 1da8 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Site Characteristics Database is locked for recovering successfully.2024/11/08-23:28:50.984 1da8 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Site Characteristics Database since it was missing..2024/11/08-23:28:51.119 1da8 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Site Characteristics Database/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11972
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.794577022812583
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C563C4969AA95D99073B7EBFA2521947
                                                                                                                                                                                                                                                                                  SHA1:27D23417D17160DC5689D031BE1976B870AA68F0
                                                                                                                                                                                                                                                                                  SHA-256:3BFF9BB15949166AF340B0E172E4DD0606A39094C62B03132B269AFC15E23EA6
                                                                                                                                                                                                                                                                                  SHA-512:CB60A85F438589B1C03CEA88D9345D66C80BBA263DC8EDC7EAE7BD0F839C5BF1EB64048CAB7FA6AD50047E16B40E3279ED12795D8FBBF0DB70A8C80CF06C3DE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...n'................_mts_schema_descriptor...ah.'2...............$shared_space_sessions-GlobalMetadata|...................=shared_space_sessions-dt-0f38251b-26bd-44d0-870e-6633910c200f..{.g.$0f38251b-26bd-44d0-870e-6633910c200f...$2c19f03c-c729-47e1-a33a-1c71d5493ce1".648351(.8..........@.H. .......(..........d9.................=shared_space_sessions-dt-bab68c54-f994-4996-9f1b-487dfe47d9d6.........$bab68c54-f994-4996-9f1b-487dfe47d9d6.$0f38251b-26bd-44d0-870e-6633910c200f.. .(.:....."..........".".wRFzb9QjwRqGD7lM93V/zLno5Lk= .......(..........R..................=shared_space_sessions-dt-0f38251b-26bd-44d0-870e-6633910c200fv.r.^.$0f38251b-26bd-44d0-870e-6633910c200f...$2c19f03c-c729-47e1-a33a-1c71d5493ce1".648351(.8.@.H. .......(...........O%.................=shared_space_sessions-dt-0f38251b-26bd-44d0-870e-6633910c200f......l.$0f38251b-26bd-44d0-870e-6633910c200f..........$2c19f03c-c729-47e1-a33a-1c71d5493ce1".648351(.8.@.H. .......(..........>.e./...............,web_app
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):452
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.185001999667236
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BEC4844DA19798C02D183BA9FAFFAAFB
                                                                                                                                                                                                                                                                                  SHA1:2A1D1C6E883FB357C7FC22DD0B20CEA0C2A31F2D
                                                                                                                                                                                                                                                                                  SHA-256:1490ADC8294B96D4AA71CF7201F515D53A48FD64BCC146407F11330AB4E74F6B
                                                                                                                                                                                                                                                                                  SHA-512:CE9F1113F1ABFF7AD844EB95477D2B54A4F77269E50D16BA50F3668FF367CA26569447E26A223E1A797ED3D8D3E6A73FB34B176F1B5DDDE9AEAA513AAC38A3D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.066 2e0 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Sync Data\LevelDB is locked for recovering successfully.2024/11/08-23:28:51.067 2e0 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Sync Data\LevelDB since it was missing..2024/11/08-23:28:51.356 2e0 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130240
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9598009321464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:248C1E7F54026BF36B8B6D802947089B
                                                                                                                                                                                                                                                                                  SHA1:F84BB8783952889461615D49A9F5B90C6693436B
                                                                                                                                                                                                                                                                                  SHA-256:010AB33AA8C99C2F0DA624A040EC1C47032DC4808B650C95D896F6CAFAC8220B
                                                                                                                                                                                                                                                                                  SHA-512:85524826E8920596A5ECEAAA1D15D91D79CCE97AAD60651726C71C774D7135F761103734A81ACA2E52A365B870287788F411FEC6A280B947A0B6E3AB0BD47C03
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........https://ya.ru/.... ...Y..Y..https://market.yandex.ru/.. ....Y..........https://market.yandex.ru".ffffff*.2626260.......................PNG........IHDR...D...D.....8.......IDATx..\..T...>...=.\..KA.....(.". gu5.Q8..W6.\51..J.n@6.|..X...(*Q...8.n...Q..........=..{f.....=....q.CO..........nK..qPNw..k..w...5.2...(...h.Hr.Q..T0..1/.o....5.t.:. .................B.-.A.4.3.T...`Y.G......`.8m.......9.......~:.?.c..P.K...- ....|....j.e.....(/.....c. .....8....8........T....+'.I..L..$z."....X....R.....@...m ....9......-..U.e.&..d..|.H..j.*.VXAh......m...nf.h0.iVO..`.X.L.;c`t.....Y.n..IU....).........G...`+1......D....0..0.$...4.+.:.s@U20RFa..`P.....0.....c..0..........L..b.`..E6$c...A.~.9;....Ko.,...0.!..G.t....#+..!....J..q**.W...b(..p.V...j:MI-../....Dl..@...^.a...sU...%\6V...*F.W K&.b0..l.........[.2...*..H..s..{.. ..[A..K.6.i.;0d.......q..rV..2N1....s'......g.B..?.@}c...CK.....o.P.........w>h../I..O..m.....s....D.eMdJ..i.y..<. .m
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.81240594570408E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:759F3473CC7FAD08B63D5396EE607846
                                                                                                                                                                                                                                                                                  SHA1:C6107A90D54AD3A7F94DB2EDEB4413B5A8099BC9
                                                                                                                                                                                                                                                                                  SHA-256:DCFAC56EB6E8E82EA3204B96E3F19AB97B8EDEC7859FEFE02086E2F0890A9B3A
                                                                                                                                                                                                                                                                                  SHA-512:17FF4F6AB5DF8276E536893A84CEBF8E6E3D4E414438638D1BA3D5DE5A837D519B0DE97D3279F3B2D20B08DA4101097A7847391ADF1D80C867068A36A98EBE6F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................iC..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130240
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9598009321464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:248C1E7F54026BF36B8B6D802947089B
                                                                                                                                                                                                                                                                                  SHA1:F84BB8783952889461615D49A9F5B90C6693436B
                                                                                                                                                                                                                                                                                  SHA-256:010AB33AA8C99C2F0DA624A040EC1C47032DC4808B650C95D896F6CAFAC8220B
                                                                                                                                                                                                                                                                                  SHA-512:85524826E8920596A5ECEAAA1D15D91D79CCE97AAD60651726C71C774D7135F761103734A81ACA2E52A365B870287788F411FEC6A280B947A0B6E3AB0BD47C03
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........https://ya.ru/.... ...Y..Y..https://market.yandex.ru/.. ....Y..........https://market.yandex.ru".ffffff*.2626260.......................PNG........IHDR...D...D.....8.......IDATx..\..T...>...=.\..KA.....(.". gu5.Q8..W6.\51..J.n@6.|..X...(*Q...8.n...Q..........=..{f.....=....q.CO..........nK..qPNw..k..w...5.2...(...h.Hr.Q..T0..1/.o....5.t.:. .................B.-.A.4.3.T...`Y.G......`.8m.......9.......~:.?.c..P.K...- ....|....j.e.....(/.....c. .....8....8........T....+'.I..L..$z."....X....R.....@...m ....9......-..U.e.&..d..|.H..j.*.VXAh......m...nf.h0.iVO..`.X.L.;c`t.....Y.n..IU....).........G...`+1......D....0..0.$...4.+.:.s@U20RFa..`P.....0.....c..0..........L..b.`..E6$c...A.~.9;....Ko.,...0.!..G.t....#+..!....J..q**.W...b(..p.V...j:MI-../....Dl..@...^.a...sU...%\6V...*F.W K&.b0..l.........[.2...*..H..s..{.. ..[A..K.6.i.;0d.......q..rV..2N1....s'......g.B..?.@}c...CK.....o.P.........w>h../I..O..m.....s....D.eMdJ..i.y..<. .m
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):503
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.845555049148474
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5744823C98D2C4E0584DEAD1AAED8E86
                                                                                                                                                                                                                                                                                  SHA1:5880B2EF3C6AB5D51EAFA2E6FE021D460789E2B8
                                                                                                                                                                                                                                                                                  SHA-256:68AFCFF94C91575889A23368071E83917E4B46C15DE51D4C0F3D60CA99C2FCEC
                                                                                                                                                                                                                                                                                  SHA-512:D7F8E47F066CE5D21F6A3392D40E51E89B58E81780F6AD0BBC08EA586618DBFC802B29ED9A46437A815C3D9E2DEFD1D21D299E5B346C03D413FD238E2D048CB6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.2024-11-09 04:28:53.856 [0] InitSessionLog done.2024-11-09 04:28:53.856 [0] ReadLastSessionCommands.2024-11-09 04:28:53.857 [0] LegacySessionState.2024-11-09 04:28:53.857 [1] Init.2024-11-09 04:28:53.862 [0] Init done.2024-11-09 04:28:53.862 [0] ReadCommandsFromFile.2024-11-09 04:28:53.862 [0] Session file not found.2024-11-09 04:28:53.862 [-4] ! Read error.2024-11-09 04:28:53.862 [1] ReadCommandsFromFile done: -1 (0/no mraker).2024-11-09 04:28:53.862 [0] ReadLastSessionCommands done
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.31202704531377257
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2A031BAB429870A4FE135D97C15571C6
                                                                                                                                                                                                                                                                                  SHA1:FC24EE769270DD58F527A5277C5E71749BE2858E
                                                                                                                                                                                                                                                                                  SHA-256:2F67047C6704EE8D8ACDC8EFE0E8FC59311C8F9977EE076E4AF22B931A6C3654
                                                                                                                                                                                                                                                                                  SHA-512:426A041792A5218613BB2FFCAAC939A028F546F6EF50FA9CCC58DB62676B94DFD3B38720DFEE8E3AC4A2BE349245F948FD46181E5A96317DDC045480E21FD13C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:zlib compressed data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4416
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.391483243375206
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:82E86258B31BE5284A0BCD1435015661
                                                                                                                                                                                                                                                                                  SHA1:0916FB20136A0122EAB440ADC08901A6883BDB8E
                                                                                                                                                                                                                                                                                  SHA-256:32CDF8FCBCB0259639DB949668E88340EC8D967D6147CF478802DECDF686783D
                                                                                                                                                                                                                                                                                  SHA-512:B64A16CF3C8933EE7601A0E924113DF2FB6EBA2C580F0ACE819FF817DA2549A401BE85DD19FAC0DCEA1A74C16E894C501D403E0A9E3E37B1682CBC03FCFFF944
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:8...4..oy retne..............K..........c0.*.A.@...../..)......"'.2...@.".`./............AYX.@.".`./..#......e..4.f..@.".`./..............f8.@.".`./.........[.....j.@.".`./............-I.%.@.".`./..p......Y.B..B.@.".`./..6......g).Y.c..@.".`./...........7y..@.@...../.........3Xi&..;......./.............,...@.".`./...........b:5...@...../.............<...@.".`./../.........G..9.@.".`./.........."..v........./............."...2.`./..........*..k....2.`./...........ZH........./...........v8.8..@.".`./..8.............@.".`./.........5Q.<.bO.@.".`./.............T......../................@.".`./.........*&5..$S.@.".`./..:.......#.+.5..@.".`./...........u.*.@.".`./..2........&SG...@.".`./..........g....v.@.".`./..)......tx..&.@.".`./........... 1'......../..........8`.L..@.".`./..:......<..B.z..@.".`./.........+.2..r..@...../..:........Z.?...@.".`./......................./............pY9..@.".`./.........>4.=o...@.".`./..........f....;.@.".`./..........p.+a.l.@.".`./.........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:zlib compressed data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4416
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.391483243375206
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:82E86258B31BE5284A0BCD1435015661
                                                                                                                                                                                                                                                                                  SHA1:0916FB20136A0122EAB440ADC08901A6883BDB8E
                                                                                                                                                                                                                                                                                  SHA-256:32CDF8FCBCB0259639DB949668E88340EC8D967D6147CF478802DECDF686783D
                                                                                                                                                                                                                                                                                  SHA-512:B64A16CF3C8933EE7601A0E924113DF2FB6EBA2C580F0ACE819FF817DA2549A401BE85DD19FAC0DCEA1A74C16E894C501D403E0A9E3E37B1682CBC03FCFFF944
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:8...4..oy retne..............K..........c0.*.A.@...../..)......"'.2...@.".`./............AYX.@.".`./..#......e..4.f..@.".`./..............f8.@.".`./.........[.....j.@.".`./............-I.%.@.".`./..p......Y.B..B.@.".`./..6......g).Y.c..@.".`./...........7y..@.@...../.........3Xi&..;......./.............,...@.".`./...........b:5...@...../.............<...@.".`./../.........G..9.@.".`./.........."..v........./............."...2.`./..........*..k....2.`./...........ZH........./...........v8.8..@.".`./..8.............@.".`./.........5Q.<.bO.@.".`./.............T......../................@.".`./.........*&5..$S.@.".`./..:.......#.+.5..@.".`./...........u.*.@.".`./..2........&SG...@.".`./..........g....v.@.".`./..)......tx..&.@.".`./........... 1'......../..........8`.L..@.".`./..:......<..B.z..@.".`./.........+.2..r..@...../..:........Z.?...@.".`./......................./............pY9..@.".`./.........>4.=o...@.".`./..........f....;.@.".`./..........p.+a.l.@.".`./.........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:zlib compressed data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4416
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.391483243375206
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:82E86258B31BE5284A0BCD1435015661
                                                                                                                                                                                                                                                                                  SHA1:0916FB20136A0122EAB440ADC08901A6883BDB8E
                                                                                                                                                                                                                                                                                  SHA-256:32CDF8FCBCB0259639DB949668E88340EC8D967D6147CF478802DECDF686783D
                                                                                                                                                                                                                                                                                  SHA-512:B64A16CF3C8933EE7601A0E924113DF2FB6EBA2C580F0ACE819FF817DA2549A401BE85DD19FAC0DCEA1A74C16E894C501D403E0A9E3E37B1682CBC03FCFFF944
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:8...4..oy retne..............K..........c0.*.A.@...../..)......"'.2...@.".`./............AYX.@.".`./..#......e..4.f..@.".`./..............f8.@.".`./.........[.....j.@.".`./............-I.%.@.".`./..p......Y.B..B.@.".`./..6......g).Y.c..@.".`./...........7y..@.@...../.........3Xi&..;......./.............,...@.".`./...........b:5...@...../.............<...@.".`./../.........G..9.@.".`./.........."..v........./............."...2.`./..........*..k....2.`./...........ZH........./...........v8.8..@.".`./..8.............@.".`./.........5Q.<.bO.@.".`./.............T......../................@.".`./.........*&5..$S.@.".`./..:.......#.+.5..@.".`./...........u.*.@.".`./..2........&SG...@.".`./..........g....v.@.".`./..)......tx..&.@.".`./........... 1'......../..........8`.L..@.".`./..:......<..B.z..@.".`./.........+.2..r..@...../..:........Z.?...@.".`./......................./............pY9..@.".`./.........>4.=o...@.".`./..........f....;.@.".`./..........p.+a.l.@.".`./.........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2219
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.680903920678752
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D45838917A9F9C1091476ACDA0055814
                                                                                                                                                                                                                                                                                  SHA1:268A390C4D1E5E974475CE31FF05C11A37B67AB6
                                                                                                                                                                                                                                                                                  SHA-256:C2B4E2044DE173E9502F7935A0DB1C845000C63AA0A8E2BBEAF1D29C03CFE0E4
                                                                                                                                                                                                                                                                                  SHA-512:FCB0FC16B5543CF43630B1972CBF7AA83A5CF341C3A17A4D4B9D25CA7B3614F6DCB96790A832F55235187DE028489EEDF73447F7FE71146132CC0A38F67EB39D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......z....o......https://brontp.yandex.ru/static/media/components/ntp_neurotools/ntp_neurotools_promo/images/neuro_translate-233a5092fa.svg<svg width="54" height="54" viewBox="0 0 54 54" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M52.6508 28.6761C51.1356 25.2588 48.3063 22.5492 44.764 21.1233C45.2476 18.9428 45.5455 16.7276 45.655 14.4998H39.1591C39.0649 16.1503 38.845 17.792 38.5012 19.4111C33.0106 18.7686 27.4412 19.4137 22.2612 21.2929C21.6983 18.1668 21.2979 15.0152 21.0618 11.85C40.5331 10.7838 52.0177 6.32515 52.5507 6.11513L50.0523 0.460686C49.9357 0.509152 39.0592 4.69325 20.8038 5.71913C20.8038 1.4783 20.6371 1.50253 20.8703 0.0646853L14.3661 0C14.2579 1.19551 14.2828 2.42358 14.3078 5.91318H13.7082C7.87843 5.91318 2.48177 5.5009 1.21588 5.38781L0 11.624C1.90715 11.7856 7.73676 12.0764 12.9918 12.0764H14.5993C14.8974 16.0828 15.434 20.0689 16.2066 24.0152C7.58694 28.8619 0.749398 38.3211 4.23058 46.0031C4.9169 47.563
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2782
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.538016463532462
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E0BE862E27B5A94DF107FC1AA696F8AA
                                                                                                                                                                                                                                                                                  SHA1:5AC5273C63E6A9CEB9C89FF20D7C55E95817D64E
                                                                                                                                                                                                                                                                                  SHA-256:BE034EA1F3976AB87F830EB1D4FB916DDF1DB6EA6C8C9F9D75DC71C3F0A5CAF0
                                                                                                                                                                                                                                                                                  SHA-512:984070BB123C3C074AC6717B016568455BE56F0AF4700421B886AF50CA8D7F08647F7D0EB2FC7E7BB2240473271F55EC83AF6EECB3869822C80C8E5E00F15C2E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......b....]......https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/lightning-25a0e3f5d0.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)"><path d="m-4.94099998-27.87000084c-.6960001-.26599884-1.46799994-.25-2.15199996.04500008-.68400001.29600143-1.2249999.84800148-1.50799989 1.53700065 0 0-7.3920002 28.72600007-7.3920002 28.72600007-.11400032.26999998-.17000008.56200004-.16600037.85500002.00399971.29399991.06900025.58299995.19000054.85000015.12199974.26699972.29699993.50699997.51499939.70300006.21900081.19700003.47500038.34699965.75400066.43899966 0 0 9.46000004 3.30200004 9.46000004 3.30200004.80899954.27999974 1.17999983 1.11299992.86799955 1.87100029 0 0-6.24599981 15.09899903-6.24599981 15.09899903-.51099968 1.4110012 1.26900005 2.57800102 2.35200024 1.52200126 0 0 23.96500015-21.47800064 23.96500015-21.47800064.1759996
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1168
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.115716343877177
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:690E1C815F930FCD345AB09A88C3B360
                                                                                                                                                                                                                                                                                  SHA1:5FA17DC02B9285FEC353DEB0ABDF031CD9EE3A21
                                                                                                                                                                                                                                                                                  SHA-256:5DAF2B917C9B92039F52C6964A260D771017946CE56CA5D48255CA6BA9B42BF6
                                                                                                                                                                                                                                                                                  SHA-512:394EDEF5F92A3CB5200D7ED26B4E00C8C4AF642E6446C84D215C7DB4DF62E6291999390E13A3FDF1EF780F5F2EF58F8BC5BB2E2A862C69BD7D0F5D662EEF79BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Y...$..l....https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/clock-6b49feb713.svg<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <g opacity="0.8">. <path d="M8.00016 14.6666C11.6821 14.6666 14.6668 11.6818 14.6668 7.99992C14.6668 4.31802 11.6821 1.33325 8.00016 1.33325C4.31826 1.33325 1.3335 4.31802 1.3335 7.99992C1.3335 11.6818 4.31826 14.6666 8.00016 14.6666ZM8.00016 13.3333C5.05464 13.3333 2.66683 10.9454 2.66683 7.99992C2.66683 5.0544 5.05464 2.66659 8.00016 2.66659C10.9457 2.66659 13.3335 5.0544 13.3335 7.99992C13.3335 10.9454 10.9457 13.3333 8.00016 13.3333ZM10.9463 9.9292C11.0913 9.59078 10.9345 9.19886 10.5961 9.05382L8.66683 8.22699V4.66659C8.66683 4.2984 8.36835 3.99992 8.00016 3.99992C7.63197 3.99992 7.3335 4.2984 7.3335 4.66659V8.44679C7.3335 8.84681 7.57189 9.20835 7.93958 9.36593L10.0709 10.2793C10.4093 10.4244 10.8012 10.2676 10.9463 9.9292Z" fill="black" fill-opacity="0.45"/>. </g>
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14153
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.962223470854212
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:35A3408980A4F30C59511447BF13E3D7
                                                                                                                                                                                                                                                                                  SHA1:ED0D20F31A971E244447BD4CFBE95A97378E00CF
                                                                                                                                                                                                                                                                                  SHA-256:020278EDBDCEEDF808435288DC755935F7DE24B87FBDA1A7E8D37699829E1E0C
                                                                                                                                                                                                                                                                                  SHA-512:9AF516ED8424F6C789EAEFC76224E369A4BBD9567F62C81E1053B622060F7E380AF9C3BDEA6CA01281B3F4A68D80C207449EE0F2ED46065B6958BC53B0B83351
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......^...........https://brontp.yandex.ru/static/media/components/ntp_education/images/alice_gpt-5700ea0a63.png.PNG........IHDR.......`......'y.....pHYs...%...%.IR$.....sRGB.......5.IDATx..9.]U..........$. . AD.!..H...+hV...@l.A,...v`.1......m...l<<.....uu.R..PR..p...................^..<..tID.._..@.I.m 5...u....C...}<...c.."...A.z...^.0).E.$4..DT|!..wL....RM{..(&...`+.gB.A.!.:..N..#X......d.o..m......?=.;..x.._........`g2....q.R....d..`A.(y...}.n.{W.....ka......s(.!5I,.-.W.`.,.F..&N*P.m..).\.j.V.......$.H.......t.3....X..l.M.C.H.&"..Z...S93..x...%?.i............@u".&7s%..$....YW...0k..d..p.!....-.'..-....99.p5.F..j.aNCB|........b..D.....E~..U.Q.j...Z5..d%....U.Af yl..1..]Y>....&.~nq..]..}q.q...(...f..2..2.\...H%qJEJ6z4S..j.x.*....Y^m.|....}a?..ac...*.7....LNj"......'p.=...0{.v.v......q.....gbf...(<.af..h.X...3..N.........D..S.*..Z....(......`....P.JM=....D..A....~g..>.p.CL....g.Ry1N3....b.:do..d..U.3ORM..fT .....W.|......pr...h.i.T..F...L.)Pp.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51451847490205
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DC849AB0026C41EDEA3D658119B45248
                                                                                                                                                                                                                                                                                  SHA1:D41DBCB89774ED33C6BCC6B1F49E372EBAC5F7B9
                                                                                                                                                                                                                                                                                  SHA-256:D7D2ACC5D24695B2505947A408CA2302439A81234E2779928CAE3BB0334192AC
                                                                                                                                                                                                                                                                                  SHA-512:955D0857E08F76F58C4433538AEF8BBB0982E5F59948AE3EBA5F63590606DC6288AC8568704F82413420DF85D587CE58EEB9490B8AC9BB0AEFAD924301BD68EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:....HH.....https://brontp.yandex.ru/static/chunks/lang_gu-aec3b5d7.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):864
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.248212233727686
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DA293880D4711F26BE9F6F319F4A4F67
                                                                                                                                                                                                                                                                                  SHA1:E475894276BD845BDD4934AC8E6D6E37D58277A9
                                                                                                                                                                                                                                                                                  SHA-256:2423C54F3FC14648437D45C4DDCA12B1568D59049C511B6E0A54D1BEED3A62F9
                                                                                                                                                                                                                                                                                  SHA-512:FE170E2D7F859136E8BCEA3639875595D74C85311DBFE888A340B29A02DDD356173CC612A1C0D03E64AFA81801D4D1B8A193F5F138A18F315465D6FD7B88BB79
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......S...d.......https://brontp.yandex.ru/static/media/common/images/favicon_empty@2x-af937e6a84.png.PNG........IHDR... ... .....szz.... IDATx.b .....U..E.Dq.?..A:...Y..,Z........8%n..@..3...62w..d7.}.L.yIA..L=c|d|.~.~.wX.../)..Q...{...{.v...'.9..:..{a.#.I.VD...`.#.:........(.7MA..l...z6.z..T._....>*.j|....s../_........6.....4..J..w...../C9.g....y/vz..b:.....V.......#j...Q.h.>.S..b...G.l.V*....._mF!......:qFgt0....x...G.|.....j. .v.......6.. >..W......9.f'7..'..+(-..O.=.xd.B..I.fm...:.:......`g..B.`.M..zH..|..P..x]H.@l...1.".g....#m...G.d..}c.."C..H..m.!.u....:..;....#.i.l.C.....86....'."9.-..y.(;2._H.+.4....C..W2..Q....H..d...\g..O..o..c2$.f...|..9...?....IEND.B`..A..Eo......]...Y.......H.......................&...HTTP/1.0 200.Content-type: image/png.............W...$.7XvW.a2......6.+kc.O....A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):463
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.586802517086256
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4CCF61B802430BC763A07BE542B1D1CE
                                                                                                                                                                                                                                                                                  SHA1:0CE26EF34C3B9F1C5F4CA4F14EFCF82AEB187A88
                                                                                                                                                                                                                                                                                  SHA-256:AEE05424CAA482D5EFAE8B1B16ADE119EA29F0B2DF0C56C6E4401E8E189A71BE
                                                                                                                                                                                                                                                                                  SHA-512:892A8589EEE6D4A8AD042C66CDB9F373BFBC621D0C2CFDD09089A8D3AC96EFAE0B43121692EC599BAC1378A4E862F0CCFAEDDD938EE9BA2580FA533531529804
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......[..........https://brontp.yandex.ru/static/media/components/ntp_text_input/images/clear-5d51d843a0.svg<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12"><path d="M.719 0L0 .719 5.281 6 0 11.281.719 12 6 6.719 11.281 12l.719-.719L6.719 6 12 .719 11.281 0 6 5.281.719 0z"/></svg>..A..Eo......._........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............R......u....BER.[ca`...C.$.Il.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):618
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.53468772645664
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:03EDACB7CB3927815FB8B8B4F19EBEA8
                                                                                                                                                                                                                                                                                  SHA1:BFCC6FDE0F68BA7E8917713E8CA7B235155DE501
                                                                                                                                                                                                                                                                                  SHA-256:19F2106782566DCD0902822AF43D069D8B6BD85DC0B068981C6C9C6D8EA4E9FC
                                                                                                                                                                                                                                                                                  SHA-512:2E3B9D0F7F7A01D07F2733E8703947D7ED8ED99ED36E1AC7453303B41985590F2254DCECE8C00B8724A9A00FB43AD2FA05C38A50760AC8A3A5F3CE9417E0DFD1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......U....=-.....https://brontp.yandex.ru/static/media/components/ntp_page/images/arrow-718bc972d9.svg<svg height="16" viewBox="0 0 16 16" width="16" xmlns="http://www.w3.org/2000/svg"><path d="m7.99984 6.27609-4.19526 4.19531c-.26035.2603-.68246.2603-.94281 0-.26035-.2604-.26035-.6825 0-.94285l4.43096-4.43097c.39052-.39052 1.02369-.39052 1.41421 0l4.43096 4.43097c.2604.26035.2604.68245 0 .94285-.2603.2603-.6825.2603-.9428 0z" fill="#fff"/></svg>..A..Eo......R%c3].......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............W.xE..L.,...j.2a.Q..6,..#.;.G..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.101040571944655
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:02750E34A1532C97FBFFFD6FB1A3751C
                                                                                                                                                                                                                                                                                  SHA1:5767BB1585BEB56725EC357A760DB2A45015D5BF
                                                                                                                                                                                                                                                                                  SHA-256:0363C883D62CF374C07A480F934B24FBD473E9B949778EBCED26FA9FC4B8AC71
                                                                                                                                                                                                                                                                                  SHA-512:77561909909BFF083F95D7459550B4A9D4CAE05781AA9DF8AA74D940DBAAF7CEE91FC299EDFFB1A77E9A550D0D0A2EB91508A3D9BBBCAEE16DF322E885A34841
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Z....s.7....https://brontp.yandex.ru/static/media/common/images/favicon_devices_tabs@2x-cd214213cb.png.PNG........IHDR... ... ......s.....oIDATx.c`....X3lc8C$..`.i...!F`.3$.0`......@$....,.2..KL...!.D...6....f..e.1.v..S.!.`.`.j.6".?E....L.x..Pv.........sg....IEND.B`..A..Eo......A..........H.......................&...HTTP/1.0 200.Content-type: image/png.............h..:I........[.....B...B_....`.A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):37664
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993359034342699
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6D855C21E969FF6B07CE83A5E8007BA7
                                                                                                                                                                                                                                                                                  SHA1:F7D03C6EFEEA296A4669CD7518BDC92D8EA81BCA
                                                                                                                                                                                                                                                                                  SHA-256:E551123DF9D6A2F490355AA9F132B5F7DEAC1B189B346CA845DFD6A83771C171
                                                                                                                                                                                                                                                                                  SHA-512:940C9ED297E40F57EF3C9CB0DA836BA90133347C701DE716A042C4FF957E42AFDC1C55A7B273F813B9027E201D3D395264894959C3FAE2205A1AE8BD5C5A613F
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......T....p.^....https://brontp.yandex.ru/static/media/fonts/YandexSansDisplay-Light-92c0e31a63.woff2wOF2...............|.......B.......................R..:.`..`....0..s.....@....6.$........ ..:..S..l[.......r...6..f.N..V.<.._w..}..s.5x.$w...... ......,.......:.9-u..,.V.!E.A3.......*t.C.....B..zH...y2.:.B..L.l....I. 7.:...!zxt...n.a.{...y...K(..CV.Jv.&.q..$C...SRp...[.t...I..Z5.../.0.0..!.".3..y...T..p..}.zHR4`.=5v.o.......=....C. '..F.1..We}.O.^.k.h%.......V.?2o..g9$7xj~.y7.4.! ...X"Fm.u....DQM....I....................c.1`..).p ....bA[.F....30.#.A..B..I.@|p..M..6..a..&....+S.[N.@..*1..........k..$....<.DRn........I.UK.M....../V.@^...|.nb.P=..f..N..<.8.<..3K...o....(...J .X...+.Q..dpW=:9j.R....^...o..W..Y......A.Y[j.{.}..d`^...!..T...V.......+..oN.4...W.60J..3.......g.'T.H....... LDj......f{...X$..%H.`S.*...Yq....Y..;=.V1....@...xQ.~.r.r.R.TV*.H...DFF"....~ddde.I.''I|..........$....,Y.L2.Hv.%.....Gs:l.a..[..p..h"..q`..m.D.....2..c.&.(W!..."w...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23298
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.560953533802301
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8891A8FDCF7C5020F80342ED3D97FCBA
                                                                                                                                                                                                                                                                                  SHA1:88F33F4A44FBD1B94AF1DBE2A2F7F9B8450B9580
                                                                                                                                                                                                                                                                                  SHA-256:9216274719D1B6D6784FFAE87D3C16EBD46A6EA95C5CE0719071B3805D2F7FCB
                                                                                                                                                                                                                                                                                  SHA-512:29397D09D98D1C40B3ABF9E63CC3A9F0AF4406F91382BD4FD81901D6383DEE3A12E3383E26B825C0821A58D31CB22FB149858D34C185B17379A823371A1AAB38
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......<...Pq,.....https://brontp.yandex.ru/static/rum_counter_init-8d44c571.jsvar e,n,t,a,o,r,i,l,s,d,E,_,u,c,p,N;!function(e,n){if(e.Ya=e.Ya||{},Ya.Rum)throw new Error("Rum: interface is already defined");var t=e.performance,a=t&&t.timing&&t.timing.navigationStart||Ya.startPageLoad||+new Date,o=e.requestAnimationFrame;Ya.Rum={enabled:!!t,vsStart:document.visibilityState,vsChanged:!1,_defTimes:[],_defRes:[],_deltaMarks:{},_markListeners:{},_settings:{},_vars:{},init:function(e,n){this._settings=e,this._vars=n},getTime:t&&t.now?function(){return t.now()}:Date.now?function(){return Date.now()-a}:function(){return new Date-a},time:function(e){this._deltaMarks[e]=[this.getTime()]},timeEnd:function(e,n){var t=this._deltaMarks[e];t&&0!==t.length&&t.push(this.getTime(),n)},sendTimeMark:function(e,n,t,a){undefined===n&&(n=this.getTime()),this._defTimes.push([e,n,a]),this.mark(e,n)},sendResTiming:function(e,n){this._defRes.push([e,n])},sendRaf:function(e){var n=this.getSetting("forcePaint
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1284
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.02882091437436
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6ADDB4A9F87F520918F2A777463012BD
                                                                                                                                                                                                                                                                                  SHA1:59DB7FC6FD6BBA8B5B9E615A566E9D4AC997CA7D
                                                                                                                                                                                                                                                                                  SHA-256:B6BB45E03B6A9D5ECEEFEBD84BF5DA13A5D2A5788EEE6D24B4A7693A1D898A50
                                                                                                                                                                                                                                                                                  SHA-512:E73A4B0F7167F8DDA662376CD9E79CB749542E0D5AE02041DB27C1A409CB24FDC6CA45B3B85878BB82D6ACA9108C2636E12B851876096E60D0BC401F278CD27A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......l.....V.....https://brontp.yandex.ru/static/media/components/ntp_tablo/ntp_tablo_tile_settings/images/pin-bdfeb98db3.svg<svg xmlns="http://www.w3.org/2000/svg" width="25" height="25" fill="none"><path fill-rule="evenodd" d="M13.5 10H15V8.75a2.5 2.5 0 0 0-5 0V10h3.5zm-4.75.155V8.75a3.75 3.75 0 1 1 7.5 0v1.405c.28.07.514.173.72.322a2.5 2.5 0 0 1 .553.553c.477.658.477 1.595.477 3.47s0 2.812-.477 3.47a2.5 2.5 0 0 1-.553.553C16.311 19 15.374 19 13.5 19h-2c-1.875 0-2.812 0-3.47-.477a2.5 2.5 0 0 1-.553-.553C7 17.311 7 16.375 7 14.5s0-2.812.477-3.47a2.5 2.5 0 0 1 .554-.553c.205-.149.438-.252.719-.322zm2.75 1.095l-2.057.052c-.444.049-.598.129-.678.187-.106.077-.2.17-.276.276-.058.08-.138.234-.187.678-.05.468-.052 1.092-.052 2.057l.052 2.057c.049.444.129.598.187.678.077.106.17.2.276.276.08.058.234.138.678.187.468.05 1.092.052 2.057.052h2l2.057-.052c.444-.049.598-.129.678-.187.106-.077.2-.17.276-.276.058-.08.138-.234.187-.678.05-.468.052-1.092.052-2.057l-.052-2.057c-.049-.444-.129-.59
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):624
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.9378015015609495
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8B31590E13D90F55A8CC45AEB7BA79A5
                                                                                                                                                                                                                                                                                  SHA1:BEFBDC6682D9C8AA4FDB01CA2CE50AE45ACB0668
                                                                                                                                                                                                                                                                                  SHA-256:FECB2A376A5AEF525BF1585F7D9D94A96CFC9C3D6D1B08C016A415F5CA057383
                                                                                                                                                                                                                                                                                  SHA-512:DC98E1B678447E3373C939973F010041903CFBBB2AAF1B34FBE21841309B3E93F00266D022D66260E5A06B3557657DFC99DA7D5BBCFD897952E91A1545383915
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......W....dk.....https://brontp.yandex.ru/static/media/common/images/favicon_bookmarks@2x-3963694c7b.png.PNG........IHDR... ... ......s.....,IDATx.....@.@_.. .......(..AB.Q.P...].@"@.,.E.... ...bi.c....f...N&...../x.3g..>>>}S.b...Xf.f...4..`n...+..rz.X.A.....1.....N....S..bx.;.Lq....M.!8<.'..C04.....rM._..|.......oOi.%.=.W.(...k..@..D|FV.._....eU...^...=..S.|...f..(../..q..J...i]R.k...jG.L..c....,..s.%.t....F.lYQ{yZc..X......2....x.....IEND.B`..A..Eo......R...e.......H.......................&...HTTP/1.0 200.Content-type: image/png............C.........k.$S...B....a"e....A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4816
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.232312053981884
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AAE0A7D8EEC143D534E37168A8B3798D
                                                                                                                                                                                                                                                                                  SHA1:793AB18C67D7E1DCDA3C24B5D180F0E67696987F
                                                                                                                                                                                                                                                                                  SHA-256:3E6041FEE624F03069AEA45D1E8264FCF5474485B130966D006788D26E47DC05
                                                                                                                                                                                                                                                                                  SHA-512:5A10A4D42D44F8AE87CBABDD7210221CBD6ACC34370AE4BF4D3476F852233D9461339143130D4A6A7B67C7CE4976484FAC11444160289A2448A821459C5EC6F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......x...L.......https://brontp.yandex.ru/static/media/components/ntp_neurotools/ntp_neurotools_promo/images/neuro_summary-2459b331d0.svg<svg width="61" height="62" viewBox="0 0 61 62" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.5507 50.9395C25.5537 50.9396 25.5565 50.9398 25.5593 50.94C25.5616 50.9418 25.564 50.9438 25.5664 50.9458C25.6976 51.0519 25.8708 51.2075 26.2195 51.5238L36.9466 61.2526C38.21 62.3985 40.1808 61.4662 40.1808 59.7529V57.0877C40.1808 56.5147 39.9416 55.9682 39.5223 55.588L29.9526 46.9085L29.9524 46.9083L29.9291 46.887L29.9235 46.882C29.4226 46.4256 28.799 45.8575 28.0212 45.4859C27.7624 45.3623 27.4951 45.2583 27.2215 45.175C26.3989 44.9243 25.5658 44.9262 24.897 44.9278L24.8896 44.9278L24.8895 44.9278L24.6901 44.9281C24.69 44.9281 24.6899 44.9281 24.6898 44.9281C20.2739 44.9281 17.1951 44.924 14.8308 44.6611C12.5208 44.4044 11.2394 43.9296 10.2908 43.2234C9.53611 42.6616 8.87329 41.979 8.32757 41.2012C7.64111 40.2229 7.17968 38.9012 6.930
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.513518671727477
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:295E74B1CE85A1F98A1C0A3ABC4B5FD6
                                                                                                                                                                                                                                                                                  SHA1:CB72367CB63BB0B88EA35FACBA2F85502DA22174
                                                                                                                                                                                                                                                                                  SHA-256:ED4657C37EFD9829A17BE0EC6B3A2854616500A61B770ACBD988FBF9EEEE700D
                                                                                                                                                                                                                                                                                  SHA-512:A6271614A63818750B42C204BC43928B8D9B1A59DDD738C2A120340F71A4A3F49D6CD7D2051A91BE427EA999BEECA0279E16A8EE9FAB0DBB8D5A912FDCA56498
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:..........https://brontp.yandex.ru/static/chunks/lang_pa-56a11c16.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):413
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.072852566797502
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:715DDBD9ADBF2923431FC16EFBC28239
                                                                                                                                                                                                                                                                                  SHA1:F1ED676444C4596BFCE02D13179928837C55A4F4
                                                                                                                                                                                                                                                                                  SHA-256:7ADB635020AEBDBE523221F28E8ADA72FFA54262ABCA8B0809FB1D72061BAE26
                                                                                                                                                                                                                                                                                  SHA-512:22E47A6FDC2516B62D56E95B20128E6F249FC8725DD321E3EE332829E664FEF8336569293A185A229AA9D67FE7F1433FA40B8515343EF2F27FBCF4A456460E3E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......P....-......https://brontp.yandex.ru/static/media/common/images/favicon_store-53ae17bf49.png.PNG........IHDR...............7....`IDATx.c`@...........g.N.Sp....k.mPI...`...]....htH....V.$,JN {...)..4.hG&1p!..%.X..a..XH".C.IJ...K].'k.>....IEND.B`..A..Eo......Lw..........H.......................&...HTTP/1.0 200.Content-type: image/png............mv...L.*4;..................O...A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15539
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532523439822053
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:12AEDC47D3455E763D191544C5175302
                                                                                                                                                                                                                                                                                  SHA1:6E5118DE073E2059BE10D353B809D495C0EC1506
                                                                                                                                                                                                                                                                                  SHA-256:8BF88BED15726B8DE689108F59F77860312EA0A6AEE63033E53F1FBD86A67AC5
                                                                                                                                                                                                                                                                                  SHA-512:76CA79A3CD7ABEC38B70C81B2B968EB87EE1E0C572F768284C92BC99014499815712386793FC6144A4A2C82395C7002CE864AA8ED193D5DC97211C203E344577
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......F...PC......https://brontp.yandex.ru/static/chunks/ntp_overlay_manager-48654810.jsimport{D as e,_ as o,e as t,n,s,r as i,$ as r,a as d,c as a,b as c,o as p,i as _,l,d as E,f as m,H as h,g as w,h as T,N as u,j as g,k as L,m as O,C as S,p as D,q as N,t as A,u as y,v as C,w as v,x as R,y as B,z as I,A as f}from"../ntp-684d28f6.js";const P={[e.RECENTLY_CLOSED2]:4,[e.TABLO_ADD_TILE]:4,[e.TABLO_CUSTOMIZE]:4};var x;!function(e){e.BELOW_ANCHOR="below-anchor",e.ABOVE_ANCHOR="above-anchor",e.TOP_OF_VIEWPORT="top-of-viewport",e.MIDDLE_OF_VIEWPORT="middle-of-viewport"}(x||(x={}));const b={bookmarks:"static/media/common/images/favicon_bookmarks-1a8ca1f6f5.png 1x, static/media/common/images/favicon_bookmarks@2x-3963694c7b.png 2x",downloads:"static/media/common/images/favicon_downloads-38b8cd786a.png 1x, static/media/common/images/favicon_downloads@2x-3506efcb52.png 2x",history:"static/media/common/images/favicon_history-918e46f861.png 1x, static/media/common/images/favicon_history@2x-0c7
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):970282
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993152771425
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A291BF65F3EC6A4C6C11DE6384571437
                                                                                                                                                                                                                                                                                  SHA1:FE69F88735557A740FE21B9CFD0810A3C67B7CA6
                                                                                                                                                                                                                                                                                  SHA-256:B661E2AF58C1D419574E9B9562EF193A78535B8BE74ABFCC5C3BC1E7FE37361E
                                                                                                                                                                                                                                                                                  SHA-512:35F2DADE527AB8B2F84A052F05630DF2889D44DAD5A69F6E45676C08F1EC9891773F9601C5D0298D7B0D47BB41BDA4D2C24961876533FE0121D0D861C63558FC
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......s....T.....https://brontp.yandex.ru/static/media/components/ntp_neurotools/ntp_neurotools_promo/images/gradient-a7f95cacfe.png.PNG........IHDR...V.................pHYs.................sRGB.........gAMA......a....IDATx.....$..%..#3...}c.L;.. .$.-..5...]U..N.......O^....t~@.wx........E."wy.....W.y}...?...9....W.;.>..q........j........t.]c^/^...........g>.g.p..=...g...q.W.+.5..{:.&..y.;.....+.i...+=.9.2.s=.......g^^A.N.&....s!.=..........W.......Kj..?...k.K.........q^B.X..2O...s.$..7........_.s.G.-...-W..ib...=]q......p..|PX.i..{.a...aR^.S..'....O5.<....J.o..n....7..,W..4.......3.z.....zhb..Z..rQ...&c9....9...].:.I...X.N....L.S....l<....cJy.+%..-...O2}....{.....D.Q.....G.*..g,3d...._.!y..Y...&.....+...xg(..2W.06.K./J.u)Z..M.;.Z%.2..R.%.....7L/v..P...b.B...b.=OLrUa.lU.X..'.....\7..Y.5#:.i....E....R=D.u.#....A..RiW&'U.j+..fZK..dr).7...c........@D..W.q4...M..k}.d.cE.TJA.Ig.V../V.D.j....PU....T-....L!.,.w.+2.q...ez...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6765
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.695472769026013
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:35D2A2510540C0A6162B913A66A771C2
                                                                                                                                                                                                                                                                                  SHA1:2DAE3031A8BF83EC9601B1AAE6F9531452FC6201
                                                                                                                                                                                                                                                                                  SHA-256:BE00C478ABD4E9D4CA974FAE2FD9E7FA0B655F97B39DEF087A4D6CF0D48FAA00
                                                                                                                                                                                                                                                                                  SHA-512:7032FEF58DE77C07CDCAF4F7BB5667DF23343AA6F328B2DEDFFD04F5A46E06130695AA100EAFC40E8B2F314F7614015941E5B29CBA6A56BD8D878782DEC45409
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......7.....Y]....https://brontp.yandex.ru/static/chunks/hail-21be7593.jsexport default{v:"5.12.1",fr:30,ip:0,op:40,w:96,h:96,nm:"Hail",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"a",sr:1,ks:{o:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:16,s:[100]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:32,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:33,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:35,s:[100]},{t:40,s:[100]}],ix:11},r:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:3,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:16,s:[-46]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:32,s:[-46]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:33,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:35,s:[47]},{t:40,s:[0]}],ix:10},p:{a:1,k:[{i:{x:.808,y:0},o:{x:.011,y:0},t:3,s:[48.204,34.639,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.833,y:.833},o:{x:0,y:0},t:16,s:[49.204,127.639,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:32,s:[49
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.514468279315744
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EB11937AFDCAAFFB8C12996A0FFA1FD8
                                                                                                                                                                                                                                                                                  SHA1:1E318C5860EC199E273FA3EF787BCA327620D5E5
                                                                                                                                                                                                                                                                                  SHA-256:23023CB9EC6FC01B5CE5D8252ABA713A3B93D9751C43DC518F3EFFDE2062B811
                                                                                                                                                                                                                                                                                  SHA-512:D3704564AAE4FDAF97F6B30DA9B2287DE5378E4DF69F828E1216DAF4CA9D5DA2F29F61A58FEC25B52D46ACFC3984461A84D1944C481286CDDD91079C570481A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...........https://brontp.yandex.ru/static/chunks/lang_bn-43489d0a.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3166
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.857315121805387
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF4C00B459EDF398BEEEF6D2572A0B60
                                                                                                                                                                                                                                                                                  SHA1:AC0E5CA07FE65FDD2E79707C4DA30217992C6E7F
                                                                                                                                                                                                                                                                                  SHA-256:14FB14470195D9CC0E4BCC21254EA9CE4154199A7BD68EF5F423F03482588CDB
                                                                                                                                                                                                                                                                                  SHA-512:F84E36025791D9C5492C4BF49D4B97D8C65259C9BB47628092760F756F3D3013961BF1FE556935A1C56B33E77B53FD071EAD1B75647DD9F0BE1491B80E73C874
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......7.....k.....https://brontp.yandex.ru/static/chunks/moon-28d4d982.jsexport default{v:"5.12.1",fr:30,ip:0,op:45,w:96,h:96,nm:"Moon",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"h",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:0,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:10,s:[-20]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:23,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:35,s:[20]},{t:45,s:[0]}],ix:10},p:{a:0,k:[46.889,49.035,0],ix:2,l:2},a:{a:0,k:[39.284,41.777,0],ix:1,l:2},s:{a:0,k:[100,100,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:1,k:[{i:{x:.833,y:.833},o:{x:.167,y:.167},t:0,s:[{i:[[-7.932,-.997],[.395,-.417],[-7.75,-16.5],[0,0],[.232,-.534],[6.424,-3.711],[8.002,18.207],[-12.247,8.93]],o:[[.557,.07],[0,0],[7.75,16.25],[.557,-.139],[-2.69,6.355],[-16.724,9.649],[-6.101,-13.893],[7.144,-5.195]],v:[[6.889,-34.78],[7.283,-33.597],[3.611,-3.035],[32.24,9.591],[33.052,10.519],[19.252,26.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3749
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.803366000536249
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:62C8608D16EF13F5AB7E7A9949BA9B84
                                                                                                                                                                                                                                                                                  SHA1:662973CE45C41C0E78F7E30FC823C32DEC4C4132
                                                                                                                                                                                                                                                                                  SHA-256:85D4BE5776E6528D55205EA434A2026A02B4438606241506AD535405641B7074
                                                                                                                                                                                                                                                                                  SHA-512:72C41A937231B59DA3D1CAFD75080D9153C7CD386AD7D9309A6D23E6740887B4D407A5F4D60F01AA4741E2CCC75FBD3C7DCAF25177EEB37AC8CD5EE16886E7C2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......8.....4.....https://brontp.yandex.ru/static/chunks/cloud-5f5e449a.jsexport default{v:"5.12.1",fr:30,ip:0,op:47,w:96,h:96,nm:"cloud",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"f",sr:1,ks:{o:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:31,s:[100]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:34,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:36,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:37,s:[100]},{t:47,s:[100]}],ix:11},r:{a:0,k:0,ix:10},p:{a:1,k:[{i:{x:.932,y:0},o:{x:.212,y:.034},t:0,s:[49,40.318,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:31,s:[145,40.318,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:34,s:[145,40.318,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:36,s:[-48,40.318,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.019,y:.754},o:{x:.119,y:0},t:37,s:[-48,40.318,0],to:[0,0,0],ti:[0,0,0]},{t:47,s:[49,40.318,0]}],ix:2,l:2},a:{a:0,k:[42,35.318,0],ix:1,l:2},s:{a:0,k:[100,100,100],ix:6,l:2}},ao
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13784
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.956274724831845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BC83475C4C6AD865E0D3F9BC7A10F642
                                                                                                                                                                                                                                                                                  SHA1:FEC6116D0CE2512FCF5EDE607040D1DC084B575F
                                                                                                                                                                                                                                                                                  SHA-256:E78889DBE81EC87FE36EC474AD78EB600CC88C3F2E4D9C24CCEB279E669DD3DF
                                                                                                                                                                                                                                                                                  SHA-512:9AC792C57B175034AC007919FC2CF6AA32559587EE8BD0A68685A1F3AB76617417F93A18B6DB0A3A45940E547A1A34FDEFA7AB6A53CC2FDDB4596C20DB29BEB4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......a...........https://brontp.yandex.ru/static/media/components/ntp_settings_bubble/images/custom-0d05e3caf2.png.PNG........IHDR..............U#h....PLTE.f..f..e..b..c.._..]..Z..P..P..E..B.4.3...%.".,.6.v?.jH.]O.NT.?Y.0].%b..a.2k.@o.Lw.V..b..m..q....x..v..q..X..k..`..Z..e..I..Z........P.._.|}u....\..y/.Z.y..~..j..Zn.mT.|g.^..u......yR...l.........p..3..........j..CC.p......J.ahi...^/%...CM...c..Z?.h\....*...x.Q........x..X..............r..........q..^..\....l.a.P.U.^..e.s.w.....;.!..b..Z..W..U..)...at..Qi.so...0.'..:.C.L.T.e.y.....n...[9@.>?.t..gf.{.S.o...u..u...g.......r.....wA.r..f..m.....h....i..`.R.[.o^.`c...D..r...}.>..y.y{......................g.`.to.s\.qe.mu.{X....vQ.rK.ey.V.{L.pD.iP.fp.iG.n<.j?.\....v....Q.^.N.F.}C.r>......I.j9.Q.S.j.....z...o..x.].e.`..q.e.g..k........................s..J..1~IDATx..e{.J.F..D.Q2..R..p...0.......z,...gFPn......mmm.K(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):502
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.162398657553969
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F6B6500444A932D1B16419EC354445D4
                                                                                                                                                                                                                                                                                  SHA1:8F65AA96131B5A5895AEB5963CC7915D4FC29848
                                                                                                                                                                                                                                                                                  SHA-256:99E5D74DA6351F1D07B8225480A0FD34B6CD1A132769ACF6F2056F81E56BF034
                                                                                                                                                                                                                                                                                  SHA-512:CA6352B246ADDA3335AEE52E3C1EFF5B62D97E37B5FB0DFDADE212650284B8F7733844D59DAD1E204A0CFF55FF305D13372F27BA1890FF862B4C23494325DFA9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......S...|Y.o....https://brontp.yandex.ru/static/media/common/images/favicon_settings-fa7ead9438.png.PNG........IHDR...............7.....IDATx...!N.a.....3.-n..{H0..h..... .l6....;........x59....?+3G....d..$.v.~l.`+I.$.G...dH2...\$9XX:Hn...$..,$...6..,..d...$.K...pu.X9K2$.....I.$Y...ak/.._...y.W9.../..8.l.........3Wt...E....IEND.B`..A..Eo.........H........H.......................&...HTTP/1.0 200.Content-type: image/png............SW.e.A.....[..@...gZ1.j..g../.l..A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):792
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.509936819366606
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B8A675F9D486E1BD28B2A6076546410E
                                                                                                                                                                                                                                                                                  SHA1:B6005D6EB791FD2C022623CE6004F913EDAFE2C1
                                                                                                                                                                                                                                                                                  SHA-256:8BDD4D556A6FB683A1768C60D13E80E1ECEA93F233D214F03F39EC13B33AA8C6
                                                                                                                                                                                                                                                                                  SHA-512:3098E2E1F5F271ABC772B038A94E12ED65E85D9BB51CC65BDC8CEF29EB527150434235DAF2BA01581030D5416E9F779B9CD9CBDDCBD365AF8637B7905A191260
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p....Cz.....https://brontp.yandex.ru/static/media/components/ntp_smartbox/ntp_smartbox_match/images/yandex_ru-43bae7f21a.svg<svg height="32" viewBox="0 0 32 32" width="32" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="m16 32c8.8366 0 16-7.1634 16-16 0-8.83656-7.1634-16-16-16-8.83656 0-16 7.16344-16 16 0 8.8366 7.16344 16 16 16zm6-6h-3.25v-17.29809h-1.686c-2.7836 0-4.2472 1.43909-4.2472 3.56829 0 2.4229 1.0187 3.5389 3.0993 4.978l1.7219 1.1747-4.9504 7.5771h-3.6876l4.4478-6.7643c-2.5589-1.8613-3.98864-3.6968-3.98864-6.7599 0-3.862 2.61144-6.4758 7.59054-6.4758h4.9503z" fill-rule="evenodd"/></svg>.A..Eo......).$w........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml..............h.s....H......."..|.|p.X-.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45762
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993551000425126
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E57EBAA421ABB69C998B1C801B8A213E
                                                                                                                                                                                                                                                                                  SHA1:386A3166FD447D1EC8BF1F8DAF51D81B4F9020D6
                                                                                                                                                                                                                                                                                  SHA-256:FE43FA74B6A6C370AF142D7AB14D8D89E610923FF0A00A5A777920E4C9D6FCFF
                                                                                                                                                                                                                                                                                  SHA-512:5FFBFEE9970BFA19FF9242B08870AD1B4D3690363F05D7AF792CABCED98CB27FDAFBA3F1161F4FC1544CA34DA1FA3AC418131F5210E3452E376456ED57377CB4
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......R...<.+X....https://brontp.yandex.ru/static/media/fonts/YandexSansText-Medium-03b52d8fb5.woff2wOF2...................W.........................j...`..r.`..8.t..s.....T..C..J..6.$.... .....E...[......T.p..P.h....:..v...S<J...?....@w.yA|%f......H6d,`z..jf...=A.....=r....2".sd.i...t.1.`+.Sc.l.....8+...L....p.x.U...i..Ym.j.6q|<D.UigF3{..e..r.d.&.h:..nF+...AN...6ZC..c.Z.].).B]t!7.A.{+.#3O.@.D...2?.;....8X.{.W.Q.......ub=.gM....B.B.?.Kl......0S#.4..-t.h...<D@:dM.5..........`..\....V.........~...............=G.4tw...Y.vq./.Y......Ol.J!M.R.s3....l.e..LY.#W.=.?...Y...3.@..,.E....w....{.....k%..'K>F.:...k........an..7V..D.=.lD...Pad.".X1...H...%Jr....-.rQ....JK.Z.l..16j..6....C`...(b...W.uo..........5......g.;7F..1(7c&4.Y.p......E.x3M`..Bf.......s._.V.k@.V.<.4..........E..!.O.....J\....oSk..s<...-.-.L.d..#y6.....e1.....E.?j...a%..u.....e=..j@.....2^...;...+bK.,.,..d....&..i:..#l..u..;K....c....%k{..a...K..1..Z.Oq...U......&.@..0.48@0Y....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24331
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.982412169148517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:35A597B0A7A65B462D6C6432B4DCAF17
                                                                                                                                                                                                                                                                                  SHA1:68E1B6E488C467E0A7A523DD4A176702E2EFA74A
                                                                                                                                                                                                                                                                                  SHA-256:F026CFF945D8D243C0A79F85F984E4C7EFF24A1CE0927F3A14B3213D41A27687
                                                                                                                                                                                                                                                                                  SHA-512:EE3266815781C8F80209A157464FF66B6A85DDA42C445D5E827DA58B2E1A6B9BECD58E130FE43CE2B791538157CC1BA911AA25F82F7EDA9150FC174E9A36F4BC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......h.....Qj....https://brontp.yandex.ru/static/media/components/ntp_education/images/summarization_video-e8483715ac.png.PNG........IHDR.......`......'y...].IDATx.....lM......www'J..;.W....!.H......(.....w]...>.>.rr...d.....9u..W...~.:..>f.!.7./...6....W.........c@0.a....a...c@.w.1..U<..h..uR....3......c......l.....c...mP.k.SD0U..l..P.......<"......=......w..7.&.7..\........CO'..........#.@....@..;.V...<x:a.8.k.b2.c.......%.....0.V.3...Cw..5f./31.._.!....o.....x.x.s..|.S.n..F..L.}....\.*.+H.....;.%.(.......(.Up...K......kGl..D..&..T..c1PV....e~.|.......x.ky..?.o.t.%...5Y.j.b....{G.!.T.....GW..%b.%..{.r...8.2u|......4....R....YJ.1T...T.....Gz........~....1M....@.\p3....u.H.2..?........r....x8A..Um.....L$......u..q.K..~..'Q.....p?e4:...z.o.....|A(.n4...]5...3.u..@.\@...Uf.XZb.+.@..e..m.`..%..`...I..Q~j.4Qr....'c.p..a._G....p....P.H..o..%H+.,...7c~G.M4.....;.=....H.[".Rqfl.....y.;...Y....g.v.{.c.F.fCE.A..M..s.......}..,..9...Ay.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14568
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.485862076173865
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BBB6C6854D536DB8786877328E13ABDC
                                                                                                                                                                                                                                                                                  SHA1:989A94219ACFE6360D8208DD2B839FE983DDB009
                                                                                                                                                                                                                                                                                  SHA-256:3140CC5CAF25698D82359E8B3AE78AF9E0CC5D6DDFF660892550E7FB78FD4951
                                                                                                                                                                                                                                                                                  SHA-512:1D9BBFB30D92F1239FEC41B4110ABB3736388AA3818FF34B3CC636AE88A0206F773F0917C58FA7E9CA5CCAFDA4BC01BE9887582FD682BF8045E9AC81C1212544
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......>...h.z+....https://brontp.yandex.ru/static/chunks/lang_es-419-224f2ae5.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Swi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5433
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.88547349307881
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:25E3EF8D4C525AB7264640950E63EBFC
                                                                                                                                                                                                                                                                                  SHA1:8580E6EF47BB49E18864CDB42178E044433D53DE
                                                                                                                                                                                                                                                                                  SHA-256:2C0E9091EB0FD04470B555445193311BF4F4D10018BE3F1E71BB4BB15EE9424B
                                                                                                                                                                                                                                                                                  SHA-512:E62949A76BF375AB1BA9C386D31C2FF88EEFEDD3307AFF89E009C2389B5C1BAB98F0688708AB87039EF601FB4693C16DE73CC0F5EF509B903CD0372C3FD4D2E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......!...8......https://brontp.yandex.ru/ntp.html<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <link rel="manifest" href="/manifest.json">. <title></title>. WebNTP release: 3.9.4.2410311737 -->. <style>. @view-transition {. navigation: auto;. }.. [hidden] {. display: none !important;. }.. ::-webkit-scrollbar {. display: none;. }.. .keyboard-selected {. box-shadow: rgba(0, 0, 255, 0.45) 0px 0px 0px 2px inset;. }.. body {. margin: 0;. padding: 0;.. user-select: none;. overflow-x: hidden;. forced-color-adjust: none;. }.. body.keyboard-selected {. box-shadow: none;. }.. /* Yandex fonts */. @font-face {. font-family: "Yandex Sans Text";. src: url("static/media/fonts/YandexSansText-Light-e4ae39bd25.woff2") format("woff2");. font-weight: 300;. font-style: normal;. }.. @font-face
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.891509195158932
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D70F945CAAFF742EFE94E3A12A0BF87F
                                                                                                                                                                                                                                                                                  SHA1:642203DB573B3043CE0139A32C4A6295CE4B7725
                                                                                                                                                                                                                                                                                  SHA-256:D6C01300F5632E350D29F46F635139E6EC01268D24D778168086311EB4B0645B
                                                                                                                                                                                                                                                                                  SHA-512:F50B539F2345E282EDECA7519676575EFAA6FAA5C0D167996DC30725285BF3B38AFF44B26BD8F5BCCDE2EF013D8E7311DEA65FEFF9FE4A8D0F71907C44AFE680
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......W...,">.....https://brontp.yandex.ru/static/media/common/images/favicon_devices_tabs-6c2fb43eed.png.PNG........IHDR...............7....<IDATx.c`....p....Pp...`..8......N......:(..(.&.0.....toR....f...{.....IEND.B`..A..Eo.......-..u.......H.......................&...HTTP/1.0 200.Content-type: image/png.............$..D..a@.eQ...<.^.#.Te....g.A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1934
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.632585835036418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:03136B4ABA22B6A03CE47724EE689C9B
                                                                                                                                                                                                                                                                                  SHA1:8D61F761440DB776665728498823B060B12AC8FB
                                                                                                                                                                                                                                                                                  SHA-256:091CAAE9216E505FBD993DB17847CA907790D5BC0CA129821858CF27DCDF9540
                                                                                                                                                                                                                                                                                  SHA-512:C666D9D60D13333DFDC94F999030F03CA92D3DD9E5D82012F8CA26382CDD7FC19C84CC4C837029B2FBB3056310106630365A841757AACCF3147CE9956E458533
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Z...._r.....https://brontp.yandex.ru/static/media/components/ntp_education/images/theme-111058f515.png.PNG........IHDR.......`.............PLTE...HHP((0GGPPPPFGPGHP23=FGP@@P%'0%&0$%034>EGPGGPFHP 0$'0EEP23=HHPEHP%+0BBM#%0$&0$&0%&0%%0%(0ABK......)*4%&0=>G(*3...GHPijq#$.DENBCLQR[.........89B<=FGHQ57@-.8#%....35>"$.\]eHIR......;<E:;E...&(2...]^f,-7RS[-/9"#-/1:......QQZ'(213<>?H?@I.........tt{78B"$-23=......GGP#$-...23<45>67@@AJ/09-.7...*,6<>G79B&(0.0:*,5*+5ABL67A:;D..."$,...12;...!#,+,5&'1.......09EFO45?tu|...CDMFGP$%/8:C......89C......PQZ...+,6%'1$&0$&/#%/%'09:C02;)+4&(134=')3-/8,.768A78A|.W.....tRNS. .............0.``0`...``.8.|...NIDATx^....0.E/Yj6.4...>......E..@...9L..P....8.J..c..!.,!+.8,..:r.."....r~zgH..x0$.X.(8......b.~.F........M...h.t.*. ..r..N.Y.!.4oc...........Z...{...;...y.^|zu....W.q.x.c.-N.Q....z..B.m+...]._.....~Cv.GL"*..W..k..fR.|.....h.....)I...:.....6....?.....P..n.t...6.E.t.W...X.....A"A..._$E._.V*.`.;..>..:g...J.....p..AN....|.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4755
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.2037887069184805
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B855626463D549E2012FD2896EB2E11B
                                                                                                                                                                                                                                                                                  SHA1:E781CC453C5DE56A8CAC7A88DAE0833FD0B6F004
                                                                                                                                                                                                                                                                                  SHA-256:8BE636BD34E90C1E28064866D876C76E02646E7397EB27D29CA4D0A8E9B67C76
                                                                                                                                                                                                                                                                                  SHA-512:DFF8F2C0A20EC434044FC4DA78A98E306B7ED583344B0A3DB831E865184117F6CAE5EAA9983CDCDFE0AFF834BA2530F95C5D3BC538173D11CFB905E8C3717050
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......c....+r!....https://brontp.yandex.ru/static/media/components/ntp_neurotools/images/neuro_summary-9f5038a992.svg<svg width="18" height="18" viewBox="0 -1 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.11418 14.5613L7.11432 14.5613L7.11459 14.5615C7.15187 14.5917 7.20118 14.636 7.30087 14.7264L10.3658 17.506C10.7316 17.8379 11.3018 17.5675 11.3018 17.0723V16.3108C11.3018 16.1451 11.2326 15.987 11.1113 15.877L8.37709 13.3971L8.37701 13.3971L8.37036 13.391L8.36849 13.3893C8.22551 13.2591 8.04668 13.0962 7.82352 12.9895C7.74926 12.9541 7.67256 12.9242 7.59403 12.9003C7.35799 12.8284 7.11905 12.8289 6.92812 12.8294L6.92569 12.8294H6.92566L6.86869 12.8295C6.86867 12.8295 6.86864 12.8295 6.86861 12.8295C5.60675 12.8295 4.72756 12.8283 4.05256 12.7532C3.39318 12.6799 3.02848 12.5445 2.75888 12.3438C2.54387 12.1838 2.35502 11.9893 2.19954 11.7677C2.00439 11.4896 1.87276 11.1133 1.80155 10.4336C1.72865 9.73792 1.72752 9.13932 1.72752 7.83993V7.4703C1.72752 5.9903 1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15000
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.607860393317557
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8C3E920D82E8F62F809CB03933F4AA6F
                                                                                                                                                                                                                                                                                  SHA1:D07F5877F0FE1FE3D5902FB4E128AA698F3384A2
                                                                                                                                                                                                                                                                                  SHA-256:5ADA1C1838B14EA00DF771156EC8DBF905CC8478D9D1C07C865D7C41A82720BC
                                                                                                                                                                                                                                                                                  SHA-512:651FBA881F14763664E572C7FC753E70BF74161B45F419AFD92151C74A70231DC00D06508E288BE827C05C3D01439D800908B19C37A8A6615B7D38F3CC9B7CB7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......,....MI.....https://brontp.yandex.ru/web_ntp_test_api.js!function(t){"use strict";var e;(e=Ya.Rum).logError=function(t,o){t=t||{},"string"!=typeof o&&void 0!==o||((o=new Error(o)).justCreated=!0);var E=t.message||"",n=e._baseNormalizeError(o);n.message&&(E&&(E+="; "),E+=n.message),n.message=E||"Empty error";for(var a=["service","source","type","block","additional","level","page","method","sourceMethod","coordinates_gp"],T=0;T<a.length;T++){var _=a[T];t[_]?n[_]=t[_]:o&&o[_]&&(n[_]=o[_])}e._handleError(n,!0)};class o extends Error{constructor(t="Assertion failed"){super(t)}}function E(t,e){if(!t)throw new o(e)}function n(t,e){if(void 0===t)throw new o(e)}class a{run(t){return window.requestAnimationFrame(t)}cancel(t){window.cancelAnimationFrame(t)}}class T{timeOut(t){return{run:e=>this.run(e,t),cancel:t=>this.cancel(t)}}run(t,e){return window.requestIdleCallback(t,e?{timeout:e}:void 0)}cancel(t){window.cancelIdleCallback(t)}}class _{constructor(){this.callbacks=[],this.lastHa
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):600
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.634739271888054
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:424153B88709940239D633CA57CD032D
                                                                                                                                                                                                                                                                                  SHA1:8140EE5D1896CCA484D602A6ABCDD427E56B3F55
                                                                                                                                                                                                                                                                                  SHA-256:B186B0E70C9DD55EF860E556C063A996B5CE676D56E968C6D66E1B33E987B754
                                                                                                                                                                                                                                                                                  SHA-512:40AB2406840A000A82F5495C48BE66B0087289AE256D8172BA60225335B2802BAD9BA61A62C20DB8F885D68B1A36C0DF61D4D35D5373D533F5C54B7BA956B2DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......g...;.A.....https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/cross_redesign_2024-c44f53209d.svg<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><path fill="#000" fill-opacity=".25" d="M16.805 8.138a.667.667 0 1 0-.943-.943L12 11.057 8.138 7.195a.667.667 0 1 0-.943.943L11.057 12l-3.862 3.862a.667.667 0 1 0 .943.943L12 12.943l3.862 3.862a.667.667 0 1 0 .943-.943L12.943 12z"/></svg>.A..Eo......\...9.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............"..,...JH.U.CR..S....a..E2'c...A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14060
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.960227926487593
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0CC6D1E2B1406EE905E7A184CB72FACB
                                                                                                                                                                                                                                                                                  SHA1:0D3C8B4F8903A6EA5370F14AE6437FB8E702CEDA
                                                                                                                                                                                                                                                                                  SHA-256:71D14904794D259BAE5704DAC8A2708848B1DF5672001A662DC851E3D22215A5
                                                                                                                                                                                                                                                                                  SHA-512:04996A6C4C2E75AB9639CDFF5A9FEC3213EB7F75AC9F82EB7DBD162D01589A21F33F41CC7449F76F44124BA33682613269502E89731BDE62D5E8FEACF0F821B9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......b.....$.....https://brontp.yandex.ru/static/media/components/ntp_settings_bubble/images/classic-4dc7fab6bf.png.PNG........IHDR..............U#h....PLTE.f..m..e..c..i..`..`..Z..T..I..B.3.....%...(.1.|:.pE.aM.OT.>Y./d.%a..a.=n.Lw.Z}.f..q....s..p..W..f..`..Z..W........J.._.V................u..^..|!.W.y...;[.uP.}v.|..c.......P.............n....$.*........l..LA....nos....~.N@.....c..hY.p...]_a...G....|..:..[..X.....r..h...W..|.._..Z..}..o..`.Z.V.b..m.r.}...\..O..L..!....^..Z..W..T..R..A....Pj.`e.mq..0.(..:.C.M.x........KHJ..m...v..._......8$.j9.}v..........n...@.{A..o...k..S..`..fq.p]...A..w..m|.z.r.......w'...g.a.wh.pp..&.......}[........?$^...yU.r_YT..c.oS.....C.ha.sJ.gi.cz..pD.dz.......jI.o=.j@....].iQ....k.o....T.Q...X"/].u@.I.Q.}L.H.Z.]. .a.s..E....a..P.].|..z..q..u.e.h.e..n..j..k..o..q3l...........2.IDATx......A....q.....r.%..~..8..\.......>$..0..fF.c.........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19334
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.421971607720584
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AD7C12E89F066DA671978C39D4B9F164
                                                                                                                                                                                                                                                                                  SHA1:1B74D3AB319422CBDBCF9DEBEE2EAADD86F0FEF3
                                                                                                                                                                                                                                                                                  SHA-256:A6B16B76F20F99689959A11F063DB963EA04BFCB8576860C0624097195290EAF
                                                                                                                                                                                                                                                                                  SHA-512:080A75D4B14D83CE220FDE8EFC43D9AA07E506ADDA9C9EB2675115E168F3EE1F03DE049B8CF327B998A216D9DC89AF487B9B0C3EF448F6640E33F957F8674F56
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:....l.....https://brontp.yandex.ru/static/chunks/lang_kk-b4f229b0.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:".... ....... .......",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"..... ......... ..... ....... ..... .... ....... ....",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"......... .......... ......",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"......... .......... ......",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"....... ....... ......",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"..... ............ ....... ... ....... ...........",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"..... ......... .....",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"......... ......... ...... .... ........ ........ ....",WEB_NTP_A11Y_NE
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43663
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9934235658479285
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:39846803AC3F83839365CE751D1870E7
                                                                                                                                                                                                                                                                                  SHA1:1EAC7E342AE8A1CBB09E01C2F2E658B06F45458D
                                                                                                                                                                                                                                                                                  SHA-256:35A82E2E896AB0129A3A01ABA72F20AF0A5D09DC351C6D0250CD849C15DC090C
                                                                                                                                                                                                                                                                                  SHA-512:063DD219C835A58206254301A7AC896580EFDB6F762E0F1D81A9EBB56A19EB1BB842F87D1E233CA42D712F30881D9657C98EDC3A1B0CB351AC986CB29444647D
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......S......W....https://brontp.yandex.ru/static/media/fonts/YandexSansText-Regular-b274e950c7.woff2wOF2...................$.........................j...d..>.`..*.v..s.....D..S..J..6.$.... .....E..8[..q....vH.......&......[H......x.n)....d.....IE.L:H.m..#*..!K.)89..d{8..K. .E....K_...m.j+y.. ^:.....UN.(.T.{..$.x.k_W.(......Wf']\.a...0C/.g...W..R."Y...3.8....M..>.U.|.z.QMi4.(_..lh....+'8d)..oO*.]...k,o.g.w.A.$r..p.i..q.oAY...m.~.....TK...jj.y....PG\..,.`}@.#,w..K`...."...-.../O..c..3..F...|..++9?....o..@$r.&0...`.#Ji+..1..U.....@.2..`.%...6XX..../...s...SO.9......+.Q.~...?.Z...`.. ....."!..R.y%]..sJ{Nq.r.W....r.C%W?..~.Tt...?.)..O..8B1..{....@@A`lcU.....X...u...+F.D.Ra$X.U...................M....O.{.....Us..O...;.%08/.1........o..b@.C.....$...>l...O7........dW.?J#Q.*f..CT.%..s......C....".w.X.M..v-......zp=.r.ey.dd%YIF.$.I.'..u.x....al..'...l..?....I..k.%:..B.#....Q\.U[/./.U..D...@......=p...5w... ...%.b5.I.F.-.R..G.....?.....g..."Ze
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14564
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.483080256970295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8157AFE6D213604B3EBEA3B1CFB1903E
                                                                                                                                                                                                                                                                                  SHA1:D4BDD845B48745B77C107CC1D507D7A390BBDB97
                                                                                                                                                                                                                                                                                  SHA-256:CEA0A86039E2CFC5061C33217BD61BE34EC6B4D54C5900559EBCC3D819E9DB17
                                                                                                                                                                                                                                                                                  SHA-512:405DB245FDA6DEF9331541C2A2397E58141B29DC98DC178B29F1E404865606E55B18FF0E42874D28B7D9BFD8EF90945F6F8872EA2F808ED7C1E58E0035B51FD4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...Qu......https://brontp.yandex.ru/static/chunks/lang_en-80a4c3b6.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17155
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.701886806294176
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46A95E6153121796A9586D8B41DF816D
                                                                                                                                                                                                                                                                                  SHA1:A32CF152BB16F848F51E64F7999BFE4BB87ED6AF
                                                                                                                                                                                                                                                                                  SHA-256:14FE661872A3057A41803313292F3FDBA136FC08180BB81DD026732F84DE858A
                                                                                                                                                                                                                                                                                  SHA-512:556A173506EF22952F3063DC8D65C5111357E037D7D007DA0363D31C3D0CA670194DE07D70AE8919FFFBF71B15F2C7BDDB01F2283B6A2A4E22AA0C9A2C4CA5B4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...Rm.9....https://brontp.yandex.ru/static/chunks/lang_pt-bc8a1904.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site adicionado ao Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"........ ........... ... ...... .. ........ . ...... .....",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"....... ........ . .....",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"....... ........ . .....",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"......... ...... . .....",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"..... .......... ...... .. ......... . ..... ......",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"..... . ...... .....",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"........ ......... .... ... ........ ....... . .....",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_B
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1436
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.408916456963975
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DD22AFC0C887A1AD6AB6B69BE3D9B32C
                                                                                                                                                                                                                                                                                  SHA1:40F5DACA9AF4408F2F937AE0E619F7B77BBB7C6D
                                                                                                                                                                                                                                                                                  SHA-256:75C1EB303FBBB9CCDA32B1F2C73F3079572263FA9035CF51F27C02CD314013E3
                                                                                                                                                                                                                                                                                  SHA-512:E93DC8F444C1CFADF52C98919D3135941F027FF499B0BBCA112898E1CC68B68197EE7BE621C839096529F31F55F90CCAC5611107FA831C0BAEB69FDDECE1CF4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......f...........https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/neurosearch_submit-c539f64209.svg<svg width="27" height="28" viewBox="0 0 27 28" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6673 27.3333C6.30352 27.3333 0.333984 21.3638 0.333984 14C0.333984 6.63619 6.30352 0.666656 13.6673 0.666656C21.0311 0.666656 27.0007 6.63619 27.0007 14C27.0007 21.3638 21.0311 27.3333 13.6673 27.3333ZM15.334 14L10.0007 7.33332H13.6673L19.0007 14L13.6673 20.6667H10.0007L15.334 14Z" fill="#FD5C8A"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6673 27.3333C6.30352 27.3333 0.333984 21.3638 0.333984 14C0.333984 6.63619 6.30352 0.666656 13.6673 0.666656C21.0311 0.666656 27.0007 6.63619 27.0007 14C27.0007 21.3638 21.0311 27.3333 13.6673 27.3333ZM15.334 14L10.0007 7.33332H13.6673L19.0007 14L13.6673 20.6667H10.0007L15.334 14Z" fill="url(#paint0_linear_16519_105000)"/>. <defs>. <linearGradient id="pain
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):986
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.224464309481249
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7774E426FD96FDF7FC7007F948D813F3
                                                                                                                                                                                                                                                                                  SHA1:398EB9A1DBD576D0C31F753ED365700983A3C179
                                                                                                                                                                                                                                                                                  SHA-256:9CD59C3B6762C681B65530DC01EFACCA6A7F37CCA258D438E2171102DC35F789
                                                                                                                                                                                                                                                                                  SHA-512:47910EA405FE5C5C76497B142BD0832C6766D27C763D9977375B9F3E97B0C09DB3BE29E4DA29A09D2FEF0EA4FB5E2EFDCE81D02CAE1ECBD09AD6915430C3650B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......o...%u.K....https://brontp.yandex.ru/static/media/components/ntp_tablo/ntp_tablo_tile_settings/images/policy-bcac578db7.svg<svg xmlns="http://www.w3.org/2000/svg" width="25" height="25" fill="none"><path fill="#000" stroke="#000" d="M15 10.5h.5V8.75a3 3 0 0 0-6 0v1.75H15Zm-6.13.14.38-.094V8.75a3.25 3.25 0 1 1 6.5 0v1.795l.379.095c.23.057.402.137.548.242a2 2 0 0 1 .442.442c.166.23.27.53.324 1.038.056.518.057 1.19.057 2.138 0 .949 0 1.62-.057 2.138-.055.508-.158.809-.325 1.038a2 2 0 0 1-.441.442c-.23.167-.532.27-1.04.325-.518.056-1.189.057-2.137.057h-2c-.949 0-1.62 0-2.138-.057-.508-.055-.808-.158-1.038-.325a1.999 1.999 0 0 1-.442-.441c-.167-.23-.27-.532-.325-1.04C7.5 16.12 7.5 15.45 7.5 14.5c0-.949 0-1.62.057-2.138.055-.508.158-.809.325-1.038a2 2 0 0 1 .442-.442h.001c.144-.105.316-.184.546-.242Z"/></svg>.A..Eo......h.tJ........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............6&.-72.`.mg...J.+...U..~...p4..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12392
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.032617147936167
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:837F536682C80EE65886087572C18E90
                                                                                                                                                                                                                                                                                  SHA1:0840842A992E96E79ACD31744D57ABF416339ABE
                                                                                                                                                                                                                                                                                  SHA-256:F917AE532B27016F66B9A1A5C8A6D97EE56FB5A6FA9ADA99E183E20E52E4F04E
                                                                                                                                                                                                                                                                                  SHA-512:91E35CFDB2F188DEFA536CE205AC3CE203A1D42D9B1B25259BB8FD47FA80407512077136118E8C45F46A6B71AAAC7B5AD2AD064A68BE303E28F81478CEE01EA7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......$......$....https://brontp.yandex.ru/update.json{. "version": "3.9.4.2410311737",. "main_html": "ntp.html",. "resources": [. "static/chunks/cloud-5f5e449a.js",. "static/chunks/fog-cae4ad36.js",. "static/chunks/hail-21be7593.js",. "static/chunks/lang_be-0f832704.js",. "static/chunks/lang_bn-43489d0a.js",. "static/chunks/lang_cs-17d79aa4.js",. "static/chunks/lang_de-be78cafb.js",. "static/chunks/lang_en-80a4c3b6.js",. "static/chunks/lang_es-356415ae.js",. "static/chunks/lang_es-419-224f2ae5.js",. "static/chunks/lang_es-la-e509019f.js",. "static/chunks/lang_fr-aeae19aa.js",. "static/chunks/lang_gu-aec3b5d7.js",. "static/chunks/lang_hi-a4d5464d.js",. "static/chunks/lang_id-719e3e76.js",. "static/chunks/lang_in-53b047d7.js",. "static/chunks/lang_it-fc39a76a.js",. "static/chunks/lang_ja-934afef0.js",. "static/chunks/lang_kk-b4f229b0.js",. "static/chunks/lang_kn-1103c037.js",. "static/chunks/lang_ml-7910d1d1.js",.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5379
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.70891536521405
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8D415A296FDDCCAD77FAC45F92D1532F
                                                                                                                                                                                                                                                                                  SHA1:7CC918346AA0A526D187BDCB7EA2CB73DBAC078F
                                                                                                                                                                                                                                                                                  SHA-256:1A05B420349250854B90EDAB77ABBA74B6DA1CCFFD5ECB2B7CDA4A1ED71353EC
                                                                                                                                                                                                                                                                                  SHA-512:1D9E5A717A7D5A2343BDB150A6B32173415223DC22674EB279542A3484C34EC5341D984E50003525FB072C777C482E6E775643A885DB6A740C81632346CDDB30
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......6...%.H.....https://brontp.yandex.ru/static/chunks/sun-7b899861.jsexport default{v:"5.12.1",fr:30,ip:0,op:75,w:96,h:96,nm:"Sun",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"f",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[48,48,0],ix:2,l:2},a:{a:0,k:[26,26,0],ix:1,l:2},s:{a:0,k:[100,100,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[-11.046,0],[0,-11.046],[11.046,0],[0,11.046]],o:[[11.046,0],[0,11.046],[-11.046,0],[0,-11.046]],v:[[0,-20],[20,0],[0,20],[-20,0]],c:!0},ix:2},nm:"b",hd:!1},{ty:"st",c:{a:0,k:[0,0,0,1],ix:3},o:{a:0,k:100,ix:4},w:{a:0,k:6,ix:5},lc:1,lj:1,ml:4,bm:0,nm:"c",hd:!1},{ty:"tr",p:{a:0,k:[26,26],ix:2},a:{a:0,k:[0,0],ix:1},s:{a:0,k:[100,100],ix:3},r:{a:0,k:0,ix:6},o:{a:0,k:100,ix:7},sk:{a:0,k:0,ix:4},sa:{a:0,k:0,ix:5},nm:"d"}],nm:"i",np:2,cix:2,bm:0,ix:1,hd:!1}],ip:0,op:90,st:0,ct:1,bm:0},{ddd:0,ind:2,ty:4,nm:"h",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:0,s:[8]},{t:75,s:[
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):748
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.381915547556877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:82383EF1E328FC304CEEE20B772A4362
                                                                                                                                                                                                                                                                                  SHA1:6AB6C77A84C607A05D4C357B20B8FF8D3CECDA34
                                                                                                                                                                                                                                                                                  SHA-256:9E8511A1E3DFDD226A06443D5323EEB3D6868D449BEE406418DA8773B27A5A18
                                                                                                                                                                                                                                                                                  SHA-512:29F00638C00E019D816B71755199A0EEB8F7193294152D57439264407D5F227D02F3512592980E25C51A1759491BA6B50F31ACBAF80AFDE09745AB7DF8E8C4D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m...?......https://brontp.yandex.ru/static/media/components/ntp_tablo_settings_menu/images/gallery_button-2c6b68d19e.svg<svg xmlns="http://www.w3.org/2000/svg" width="32" height="26" fill="none"><path d="M30.118 23.508a1.59 1.59 0 0 0 .282-.908V3.4a1.6 1.6 0 0 0-1.6-1.6H3.2a1.6 1.6 0 0 0-1.6 1.6v18.216l9.155-11.789a1.6 1.6 0 0 1 2.527 0l6.812 8.772 1.842-2.372a1.6 1.6 0 0 1 2.528 0l5.654 7.28zM3.2.2h25.6A3.2 3.2 0 0 1 32 3.4v19.2a3.2 3.2 0 0 1-3.2 3.2H3.2A3.2 3.2 0 0 1 0 22.6V3.4A3.2 3.2 0 0 1 3.2.2zm20 9.6a2.4 2.4 0 1 1 0-4.8 2.4 2.4 0 0 1 0 4.8z" fill="#fff"/></svg>..A..Eo.........6........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............b....a.. 2.....e.#..v..E.....-.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.511248779746298
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7FF332A62DCE4E36D912725DB7D8C06A
                                                                                                                                                                                                                                                                                  SHA1:41A0D0C2D7A8AD86E2041D1B42F082EF8D586C6F
                                                                                                                                                                                                                                                                                  SHA-256:D61FCF0EF8A9125808281BF35C497646BE13425FA0FF090F32D43C8FD2A109A1
                                                                                                                                                                                                                                                                                  SHA-512:F490726A8869B19B7CE5A85F70BE40F8A3363C389971537457AFD91D5D0E6DD98AA2B359AEE66FCBAE2EABAD44AD4AB276F46E47DA5415A6C855DD53E64BA5F4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...........https://brontp.yandex.ru/static/chunks/lang_ml-7910d1d1.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14564
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.484065564904092
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:406A05E37A259D807EB947E0186B87BC
                                                                                                                                                                                                                                                                                  SHA1:F2C029CD4C53174C24E9E5C2E2AD1882EE871937
                                                                                                                                                                                                                                                                                  SHA-256:F48064113774C21B46A604D43E5813CA3D3FF84A48BAEB9C5CA1C5BF276C32FF
                                                                                                                                                                                                                                                                                  SHA-512:1ACA7FB108C51FD5CFD9BF7BE64DD49AD873B4F0A66EE2BB637EDE2A8423D255FEADE081DB7E2AAA8F8F819A924A6AA59062C0DF9A15EF23F33A59DB78896EA2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...._.....https://brontp.yandex.ru/static/chunks/lang_id-719e3e76.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.513245935788475
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4D9237F974B0050512205F30C2F95D21
                                                                                                                                                                                                                                                                                  SHA1:CB7377787097246C8449348B0290B31EB0368E7B
                                                                                                                                                                                                                                                                                  SHA-256:449DB9B43FC98A291119BB6C19A488F8E42F349909C797B32206E1BD2C42B71B
                                                                                                                                                                                                                                                                                  SHA-512:61581DD614390E27CB5FF962F4D5A9511D18A4D5B425158ADD311CF29839ACECA3AF3161DBE73DA292BDEDC89A28335EFC6507B7D8147C1AE3538664EE3FA188
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:....x......https://brontp.yandex.ru/static/chunks/lang_in-53b047d7.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2216
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.63041999584066
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:129B52B21B89A72EB999945BC6F6D28F
                                                                                                                                                                                                                                                                                  SHA1:F54F0143A3A1604B64DF7980D49C7FF6AE3DCF10
                                                                                                                                                                                                                                                                                  SHA-256:86B7EAEEC1EA34B2BD56D0D14527618C27F5AF609111180E0B961E5FD95ED3C5
                                                                                                                                                                                                                                                                                  SHA-512:A3FB81A58E92EEA1EAB933244A57EE086CCD738AE462AAEC090D1DF26721B0E26A79609FF7A4C7F1D860179AF10482E27660C94B7E95F7C4BE1DCA1E6CF5AA5F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......e...../b....https://brontp.yandex.ru/static/media/components/ntp_neurotools/images/neuro_translate-fe8cc9afc9.svg<svg width="18" height="18" viewBox="0 1 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.5543 10.4561C16.1374 9.51592 15.359 8.77042 14.3844 8.37811C14.5174 7.77818 14.5994 7.16872 14.6295 6.55576H12.8423C12.8164 7.00989 12.7559 7.46156 12.6613 7.90703C11.1506 7.73025 9.61831 7.90775 8.19314 8.42477C8.03825 7.56468 7.92809 6.69757 7.86314 5.82673C13.2203 5.53337 16.3801 4.30666 16.5268 4.24888L15.8394 2.69316C15.8073 2.70649 12.8148 3.85767 7.79215 4.13992C7.79215 2.97313 7.74629 2.9798 7.81044 2.5842L6.02094 2.56641C5.99115 2.89533 5.99801 3.23321 6.00489 4.19331H5.83992C4.23597 4.19331 2.75117 4.07988 2.40289 4.04877L2.06836 5.76455C2.59308 5.809 4.19699 5.88902 5.64283 5.88902H6.08511C6.16712 6.9913 6.31476 8.08802 6.52732 9.17377C4.15577 10.5072 2.27454 13.1098 3.23233 15.2233C3.42116 15.6527 3.72285
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.512871912343565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D166E564DC72255B0611FBA6217C11D7
                                                                                                                                                                                                                                                                                  SHA1:FD4AC2F2A26B1EFF62BFEBB89DA64EE8B23C997C
                                                                                                                                                                                                                                                                                  SHA-256:B26737D7DE13E67DBEDB508E586308F3C7F8FF73E6AC6EC75C321303EDF4403D
                                                                                                                                                                                                                                                                                  SHA-512:B5AF969CCC02EC41D0836A677BC8B95C2B589FB8B647C9EB3A10AE51EF3F2F88B6417D64CE4DB8108E7EEC46109B4293345071F4165ED326985F4FB91CF18D35
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...m."_....https://brontp.yandex.ru/static/chunks/lang_kn-1103c037.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3908
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.497256127685623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8636359BCB43C8CEC428FF508132A0B2
                                                                                                                                                                                                                                                                                  SHA1:A32760E50C9E3CB691AF9D4AB085EAF6E47AA9A7
                                                                                                                                                                                                                                                                                  SHA-256:280A19D8983C1043B3B3E5CC9D4DC306A08BF436C63278F3E5FA29D81C7204B9
                                                                                                                                                                                                                                                                                  SHA-512:488F3E4D168675B19D14FD81BDA1B87B7D4D5B7849BECB6F1904A567FD4A8CACCC91082A66BBA25503DEF58A3BCC48EEF62218EBE260EE15EC8B9B10E819E6C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......]...k.......https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/snow-5433e39d87.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)" fill="none" stroke="#000" stroke-linecap="round"><path d="m-.003-36.81700134v73.63300323m-8.83399989-67.74200249s8.83599989 5.8900013 8.83599989 5.8900013 8.83600004-5.8900013 8.83600004-5.8900013m-17.67700005 61.8520012s8.83600001-5.8900013 8.83600001-5.8900013 8.83599992 5.8900013 8.83599992 5.8900013m-40.7140007-49.33100129s63.76800156 36.81599999 63.76800156 36.81599999m-63.08600044-26.2229991s9.5189991-4.70800066 9.5189991-4.70800066-.68299866-10.59700012-.68299866-10.59700012m44.72699928 46.23000145s-.68300056-10.59700108-.68300056-10.59700108 9.519001-4.70699977 9.519001-4.70699977m.68700028-26.22100068s-63.76800156 36.8180008-63.76800156 36.8180008m54.24500084-41.52400017s-.68300056 10
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):198063
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.986699395095241
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:88554081020EF6B69CFA6B2EEA4C7B54
                                                                                                                                                                                                                                                                                  SHA1:431C1380313F5F41CD6EB10F41C64AC52C597877
                                                                                                                                                                                                                                                                                  SHA-256:1F3DAA332E66C989E44AEF224722BD5CEEB6D4BCF68AB77474A6E92C4CD60B8D
                                                                                                                                                                                                                                                                                  SHA-512:F2F87E4548B9EFD2D2A42D7FD0C8485611199352403923C945BEBDFFB95306E853A46E6CF5C20E0DAE882C96705BBD4BFAB9CC5838F372E6DAFFC757318F7360
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......%...8:......https://brontp.yandex.ru/.tsbuildinfo{"program":{"fileNames":["../node_modules/typescript/lib/lib.es5.d.ts","../node_modules/typescript/lib/lib.es2015.d.ts","../node_modules/typescript/lib/lib.es2016.d.ts","../node_modules/typescript/lib/lib.es2017.d.ts","../node_modules/typescript/lib/lib.es2018.d.ts","../node_modules/typescript/lib/lib.es2019.d.ts","../node_modules/typescript/lib/lib.dom.d.ts","../node_modules/typescript/lib/lib.dom.iterable.d.ts","../node_modules/typescript/lib/lib.webworker.importscripts.d.ts","../node_modules/typescript/lib/lib.scripthost.d.ts","../node_modules/typescript/lib/lib.es2015.core.d.ts","../node_modules/typescript/lib/lib.es2015.collection.d.ts","../node_modules/typescript/lib/lib.es2015.generator.d.ts","../node_modules/typescript/lib/lib.es2015.iterable.d.ts","../node_modules/typescript/lib/lib.es2015.promise.d.ts","../node_modules/typescript/lib/lib.es2015.proxy.d.ts","../node_modules/typescript/lib/lib.es2015.reflect.d.ts","..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21169
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.979488044713395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:73F75A6383AC09C6EC06B789CC7328EA
                                                                                                                                                                                                                                                                                  SHA1:E3367FBF396DA914A205BA57FE6A9ED163650061
                                                                                                                                                                                                                                                                                  SHA-256:7E0844DA29DA5AAE83C54F64CF19BB5C4EAAF1AD228E5F524665C2AC3B0E27EF
                                                                                                                                                                                                                                                                                  SHA-512:EEF57035B58F3F2816B90A4EE6F91CFA1FA8E613F5EB931959A21DC77CEAE31C43D609D9C0304318A4FFE98A1DA8DFDEDA6F9773B1C1F0E9B56FF992934D007E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......_...;.`R....https://brontp.yandex.ru/static/media/components/ntp_education/images/background-eeecd6711e.png.PNG........IHDR.......`......'y...QeIDATx..W;.$U.=.zwU4.H..T``$m.......y.#j..yd".&ch..#.y....".;B.U..u.vy.......{.8....=..%.............@.8N.@.......J....s=r..'.{..t. .J....L....'.......w.n..../x..O.o5....*....}....}.....|#......l.......u...........\...c~...l...v...]..u...q....t.'7N..UV.j.@...g.=N..9..T...:.u.....MU...2...;._"...o...wG..g..9.......R./.`..%....$...mU...e.Af....h:..]..8..7E.+..H...$.49~5&...\bx..U.P...u@.n..'/..5...yd._....#@.L.b..ge..>..x...?j_....i..........GL..;#.g...N..keE........u.@g@.m..UA.w......Gp...(l.w.Y.(.Lr.....vR.....+.{{....F,.;88.Z&h........y^[.!.,.&........w...v....x.....N....~..*.l.p..3...K.. oz..!.=.}.q[s...........p...C.i1..._.....@..h..(...D....8..of_Q.....Y.z|^..Jh.....o2.7.6Zq.]...<h.q.+]a.F..v.|.)...O!..`.qB&.P...>.o..H!....bk$.O.V.T].....[...:.y...s...*.S.c....p...' ..(.~.....T}.iPU.@.5.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1894
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.705524962791645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A85A1CAEB6A13ED0A6D687712DEAD1E8
                                                                                                                                                                                                                                                                                  SHA1:EE8A9736173B0E87220447DF9D2477CB8F7443A2
                                                                                                                                                                                                                                                                                  SHA-256:E64D5059E396AAAC3026C739B422410F48461EB7EABD15984B0EC0005447FC05
                                                                                                                                                                                                                                                                                  SHA-512:950503AFADD6D704A75B4D6A775117B3C3E6B3B3394FABF40180B22A88CFEF54C8036D4F6E8F85491ABACE2F4FB1025E7FBB10BFAADC35FCB29FBC148A8A7960
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......a...........https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/question_mark-e1a230bd35.svg<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M14.6673 8.00001C14.6673 11.6819 11.6826 14.6667 8.00065 14.6667C4.31875 14.6667 1.33398 11.6819 1.33398 8.00001C1.33398 4.31811 4.31875 1.33334 8.00065 1.33334C11.6826 1.33334 14.6673 4.31811 14.6673 8.00001ZM13.334 8.00001C13.334 5.05449 10.9462 2.66668 8.00065 2.66668C5.05513 2.66668 2.66732 5.05449 2.66732 8.00001C2.66732 10.9455 5.05513 13.3333 8.00065 13.3333C10.9462 13.3333 13.334 10.9455 13.334 8.00001ZM7.16732 11.1619C7.16732 10.6802 7.53341 10.3333 7.99583 10.3333C8.4679 10.3333 8.83398 10.6802 8.83398 11.1619C8.83398 11.6436 8.4679 12 7.99583 12C7.53341 12 7.16732 11.6436 7.16732 11.1619Z" fill="black"/>. <path d="M6.98725 6.43134C7.09837 5.65349 7.67364 5.31485 8.26548 5.33274C8.87667 5.3512 9.32728 5.72572 9.32728 6.33703C9.32728 6.6022 9.25418
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36790
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992649194640956
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5ABC71959A02739F6D138C5DE56F458F
                                                                                                                                                                                                                                                                                  SHA1:F22F89CFB2D030AF0BEB10ED8D30385B56619143
                                                                                                                                                                                                                                                                                  SHA-256:41181A9EF871779C41CFE3536EF5D4A55164BE468B50D497416AC6E763DFB4A3
                                                                                                                                                                                                                                                                                  SHA-512:055276F33A2959003834E2B9B28FFDE75E45452B26008CFB5D0C9E64CF7E437FD15627A7372DB369BB0631D75E83EA62051169B3A2108C57EE39F160773DD68A
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......V...`o......https://brontp.yandex.ru/static/media/fonts/YandexSansDisplay-Regular-6094cf9c2a.woff2wOF2...................H...B.......................R..j.`..`....6..s...0..`.6.$........ ..H..S.."[Y........*J.mk..tTH5.......5.<.T.x......D.*......_.,............ &.x..&..R....!....L..s.%#d..50.6..w~.ss..#...a..j^...}.jss5.|.......*>....$.[..A.9.7.......j..h..._|1e.....1...hL._A../T.8....L.......U..0K.....o.0.j...?(.....#.....FVOp^.c.5.......Ns..H.<y.#gs.L&.....).S[./+..M...fL-.......&..v...........}.*....B..".Z..(....Y....&.TK...t`B...#..y....wc0Z..=6@.)-L.p*ltN....+..c.`. ..".A=."(.V...?.^Q.Q.,Fl..V...5.....`.).)I.1...0*.:;.:E...F~1..._.wWu...}.%%R.......Z.w./.+...x.L'\q...Q.@.T...d....4.6.M.".!X!.H(......?lj<}..N$.E..q..e.x..y5.x.....I`.1KiG.ig.N.t..g. ...z..]Wr.N.p.2........-.k..h..s..k..}.z...}.y..$X4J!...HPM....R.Q..~...#.....3Ou,RAy.33G.v,L...#.._..Wr.q.~_.........).....W?..iv.E...q.p....UJ..B...4.....EB..'.6uV..M.........A.<o...W...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.177773998071016
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:043FA0BF662A4B9517B4328B41300D85
                                                                                                                                                                                                                                                                                  SHA1:F21B069E970BF9E1AE35A27A1C5FB7E7197E78B3
                                                                                                                                                                                                                                                                                  SHA-256:10C6FEE1F6E8D9561A298343C541F55436662196A56719DA425A2631B3B3AEF9
                                                                                                                                                                                                                                                                                  SHA-512:C2F72ADC897D9248793C1D8B0AFF0DC635237BB83F06A14E1DE186B937E80BEA18B56C213DF561924F7FB6E89885288FA09F450E925AACC204A1C45EB3F33635
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......S....@......https://brontp.yandex.ru/static/media/common/images/favicon_personal-8160bc81e9.png.PNG........IHDR...............7....pIDATx..[..0.E...TG=....@m``..(>X..##.~.u.6)...T.=.+jV..dA8k.......6..L.....X>......p..l...>...e4....'...kw.c..kS....IEND.B`..A..Eo..................H.......................&...HTTP/1.0 200.Content-type: image/png.............+a.s....X 3m.RW ....|...=.~...A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15376
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515102030169343
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:108241DED0C9780FFBA843334589FE90
                                                                                                                                                                                                                                                                                  SHA1:600F6CEFE56502D2F1F729782FB9283E8A53A1C9
                                                                                                                                                                                                                                                                                  SHA-256:569B58583A5F085AD48EB084BC5DC84EA2613FC8836C707BFDB22C7CA2134096
                                                                                                                                                                                                                                                                                  SHA-512:1D1D79B01E0D29BFFF708A908AD5B6024A112D09E847DA845DA5775CD4CE9A02F992D060FDAB0C6986E6E863D6BCA25472D5B5E819BA0C1D3C1B378CB900C448
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......=....R......https://brontp.yandex.ru/static/chunks/lang_pt-PT-24d5b96b.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site adicionado ao Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Carregar uma imagem para pesquisa visual com Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Hist.ria Neuro",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Pesquisar com Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combina o conhecimento de toda a internet em uma .nica resposta",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Pesquisar com Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Habilite a entrada de voz para pesquisar com Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNE
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6560
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.637817882230539
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:06EAFD4CBA3E38318B0BCC680024DE74
                                                                                                                                                                                                                                                                                  SHA1:8F5D9D5E4E371AEEE7C6BD2864C7EB3442E6AA51
                                                                                                                                                                                                                                                                                  SHA-256:474AAE40D968DFE0BD05AB64838B9C99AC29F55910D058E815AD1CDF5A745B3D
                                                                                                                                                                                                                                                                                  SHA-512:0C8E05950C57218DCCC72E1660FCCCA2CD4043C195B56120D43D91467D4B25A6F3AF5396F48F7A4B10CFA79470BE1F929D424DA33E4E30C3FEBD18D9B3DC7B32
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......6....j.8....https://brontp.yandex.ru/static/chunks/fog-cae4ad36.jsexport default{v:"5.12.1",fr:30,ip:0,op:90,w:96,h:96,nm:"Fog_line 2",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"line_1",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:1,k:[{i:{x:.833,y:.833},o:{x:.167,y:.167},t:0,s:[38.985,24,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:45,s:[43.985,24,0],to:[0,0,0],ti:[0,0,0]},{t:89,s:[38.985,24,0]}],ix:2,l:2},a:{a:0,k:[29.985,3,0],ix:1,l:2},s:{a:0,k:[100,100,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:1,k:[{i:{x:.833,y:.833},o:{x:.167,y:.167},t:0,s:[{i:[[0,0],[0,0]],o:[[0,0],[0,0]],v:[[3,3],[56.971,3]],c:!1}]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:45,s:[{i:[[0,0],[0,0]],o:[[0,0],[0,0]],v:[[6,3],[70,3]],c:!1}]},{t:89,s:[{i:[[0,0],[0,0]],o:[[0,0],[0,0]],v:[[3,3],[56.971,3]],c:!1}]}],ix:2},nm:"b",hd:!1},{ty:"st",c:{a:0,k:[0,0,0,1],ix:3},o:{a:0,k:100,ix:4},w:{a:0,k:6,ix:5},lc:2,lj:1,ml:4,bm:0,nm:"c",hd:!1},{ty:"tr",p:{a:0,k:[
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):741
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.203641514006254
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F0FA626F8DF5B968F3AD1D7C2E0D63AF
                                                                                                                                                                                                                                                                                  SHA1:D97FA16F253B3515EE7BF72BF2F7801F2488ED3B
                                                                                                                                                                                                                                                                                  SHA-256:8AAC38753E289F289E66406EED806B2E362B53C5DD60D9963F78716DE796E8D7
                                                                                                                                                                                                                                                                                  SHA-512:CF8BE35942F4A40618CD3025F740F351882165C884F3E2B5B8EC24777DDBA25E291E79EB449EC6ECB7B2803FB89CD17ACDDCA45AE395057FC723B2A1BCB1C8CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......V....4......https://brontp.yandex.ru/static/media/common/images/favicon_settings@2x-ba1743a3a6.png.PNG........IHDR... ... ......s......IDATx..;K.A....&..;Ac%.......XYi'6*......>....l../.......Q..gg.2 ....=gg.......7L..&...q....&Y....LH9.U.<...1.......AG..}..Q.S..j.)Cj,....8..V..@fF...?MX.)v.$..LqmM.-..y.._...<. S8...g.|..oDt....x8.....^V.-a.!sj}.fj.j.t..?U.....(....M'..W........f.<.0.$..^P...^....d.q.z.C..e.......8x.....1.<....If.&...\Y.8.mMv.O...].....8`.'..ZT.W...9......c...1.2E.cV..)....?...>"..$3AB....5..#......q3o..j..wtV_.P;x.....IEND.B`..A..Eo..................H.......................&...HTTP/1.0 200.Content-type: image/png............`.r.a.c..S..<h.D4..NT.|....E..A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1646
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2820153043370315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:475BF35818EFDD6D3FF518E8A6F00A52
                                                                                                                                                                                                                                                                                  SHA1:D9ACD7E7815C505A873B971732BFE33A09A42E93
                                                                                                                                                                                                                                                                                  SHA-256:EAFA94E028FE939360156A7CB7E0348BE29AF0B0AA4023BB9553BD8D6996FC67
                                                                                                                                                                                                                                                                                  SHA-512:491BAFE27711A50DD553CD07BD81B01BB93E3300D7862A7496BFC28AB279E69D508DC05DA7ED956538B4D110278475ACE8F21F834FC4992E028A381E50ED945C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......\...........https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/sun-ae3807670b.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)" fill="none" stroke="#000" stroke-width="6"><g display="block" stroke-linecap="round" transform="matrix(.99026805 .13917311 -.13917311 .99026805 12.594452 1.015247)"><path d="m-1.14999998 4.25s2.29999996-8.5 2.29999996-8.5" transform="translate(32.450001 75.949997)"/><path d="m3.79999995-2.20000005s-7.5999999 4.4000001-7.5999999 4.4000001" transform="translate(72.400002 23.799999)"/><path d="m2.20000005 3.79999995s-4.4000001-7.5999999-4.4000001-7.5999999" transform="translate(59.400002 72.400002)"/><path d="m4.25 1.14999998s-8.5-2.29999996-8.5-2.29999996" transform="translate(75.949997 50.75)"/><path d="m1.14999998-4.25s-2.29999996 8.5-2.29999996 8.5" transform="translate(50.75 7.25)"/><path d="
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13728
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.966589582884056
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C609CA8DB9B86982266CA17165EC8ABF
                                                                                                                                                                                                                                                                                  SHA1:DED80C6F9984FD3048EA10D361BC503A4C9384DA
                                                                                                                                                                                                                                                                                  SHA-256:D96D277F8D9F4ABE1943FF1678D20EE107AE586A7E40F123A731B072943DFF8A
                                                                                                                                                                                                                                                                                  SHA-512:3C09ACA5B674C46C6A094A79381489BDEA2EF03E40154363B530131382F03B39A843A01B56F3F1A5CF92210B24238061A4DB9A992D6A532F8F4D99BB3A5CD61B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......e.....).....https://brontp.yandex.ru/static/media/components/ntp_education/images/neuro_wallpapers-4e66973e75.png.PNG........IHDR.......`.....u.......pHYs...%...%.IR$.....sRGB.......4,IDATx....G..S=...!.A.].....$.M...n....H.....#.-.........n.......w.....q......Cw..|9..g.H.Su.O....:U....6..sv../+......lJ.......`...T.~(......2Wj...X...@`e.n..$W.b.....&.O.X.....u.?.$,r............G.9..~Z.r.2Fau+[....rn.n...w...........#.p.|.......p@.D.#.5l.V@..IH...e..%...O@.{.v..$!......q....BZ@q.bu.......@.@.y.t:C.j}<0PBfM.L@..[...#@../..U.O..c!|..WV....'=....Q..>5..m%.Q..t..e.j^Iq..D.....l.`.R+_...>c.8..@....h../.......s.f-T9..5P..zP..rl#`.9......m..0...JxV.{.E..U....[.........D...xA...a.*b..p...R\.e?....M.B........4E .*.f.j....}x.c.].au..(d...R.....U.b..?.oCf.K.dc.....@...U..X..g..H>l../...]/.sB...+.wX..IL=........}....ZU.e..,.....g.:p.h. ../kTW........~7..T.v.oP..9..P.PCV.i.i.[..[Y...m\....~[Q..F..#T#@..>.........'\.Jl..E8..f......f.mv.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1025
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.157304630957792
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9164B10FF67C41DC8C3AD25C0D95D4A7
                                                                                                                                                                                                                                                                                  SHA1:450AAA37B9BDD9E4F9D52FA0FAE7B3BB202D66F7
                                                                                                                                                                                                                                                                                  SHA-256:CBEA292348F9F567EF2D699534FFAD516C024CFA839DC970426616A4D033F2B0
                                                                                                                                                                                                                                                                                  SHA-512:B41D3099F6CF4556BA1FD655445C365CA58A7B5F9442B68C67427EC9F569AF9096B2EF5A9D13F9242D5FA10F36075CE781BB043432E582C79826A418ED5A482C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......\...F..k....https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/cross_24-5eef10c531.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 22C17.5228 22 22 17.5228 22 12C22 6.47715 17.5228 2 12 2C6.47715 2 2 6.47715 2 12C2 17.5228 6.47715 22 12 22ZM7.403 7.40289C7.79352 7.01237 8.42669 7.01237 8.81721 7.40289L12.0001 10.5858L15.183 7.40289C15.5735 7.01237 16.2067 7.01237 16.5972 7.40289C16.9877 7.79342 16.9877 8.42658 16.5972 8.81711L13.4143 12L16.5972 15.1829C16.9877 15.5734 16.9877 16.2066 16.5972 16.5971C16.2067 16.9876 15.5735 16.9876 15.183 16.5971L12.0001 13.4142L8.81721 16.5971C8.42669 16.9876 7.79352 16.9876 7.403 16.5971C7.01248 16.2066 7.01248 15.5734 7.403 15.1829L10.5859 12L7.403 8.81711C7.01248 8.42658 7.01248 7.79342 7.403 7.40289Z" fill="black"/>.</svg>..A..Eo......wn..........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml..............E=%B.....2N..Y.(a.y|.!).K.'u\
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2564
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.099528792459634
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A192B975F4D3B9A0FD947F37851DCC39
                                                                                                                                                                                                                                                                                  SHA1:E84EDF7B9A2E8B32B7BC56E9EDBBB3D424B5D834
                                                                                                                                                                                                                                                                                  SHA-256:6EB020947AC963018441CE1D50EADC37CAB762508BB3A22D8E391CE498A7B575
                                                                                                                                                                                                                                                                                  SHA-512:7B9C218C1C9E2FEB13F657EC82BDB5D2774076D4DAB1811937DBF73D35A6259412E5149FE1B3167C6FFA5BF38BB8CD1932EF5702AC1220F668DDDE7AD2A7B553
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......`...!.t`....https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/neuro_editor-ea1fd55e91.svg<svg fill="none" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M13.56 3.7h-3.12c-1.168 0-1.94.001-2.53.05-.571.048-.82.13-.97.209a2.3 2.3 0 0 0-.981.98c-.078.151-.161.4-.209.97-.049.592-.05 1.363-.05 2.531v7.12c0 1.167.001 1.94.05 2.53.048.571.13.82.209.97.218.42.56.763.98.981.151.078.4.161.97.209.592.049 1.363.05 2.531.05h3.12c1.167 0 1.94-.001 2.53-.05.571-.048.82-.13.97-.209a2.3 2.3 0 0 0 .981-.98c.078-.151.161-.4.209-.97.049-.592.05-1.364.05-2.531a.58.58 0 0 1 .17-.41l.158-.158A.804.804 0 0 1 20 15.56c0 2.278 0 3.417-.45 4.284a4 4 0 0 1-1.706 1.706c-.867.45-2.006.45-4.284.45h-3.12c-2.278 0-3.417 0-4.284-.45a4 4 0 0 1-1.706-1.706C4 18.977 4 17.838 4 15.56V8.44c0-2.278 0-3.417.45-4.284A4 4 0 0 1 6.156 2.45C7.023 2 8.162 2 10.44 2h3.12c2.278 0 3.417 0 4.284.45a4 4 0 0 1 1.706 1.706c.45.867.45 2.006.45 4.284v.14l1.543-1.543a.85.85 0 1 1 1.202 1.202l-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.258025690656223
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2CCB4794B37A2E4C48681F906852F0C0
                                                                                                                                                                                                                                                                                  SHA1:E17608E7759A6AFDDC944013A28861CD893A5A9B
                                                                                                                                                                                                                                                                                  SHA-256:48E4C295E859049EA178ECA99B78B046C0EC6527664319D5E76C234102174A71
                                                                                                                                                                                                                                                                                  SHA-512:9884BD1DB8290C4B5675DEDB97A993D87CE5CADD5B9A1CC06CABBB3694C2B23F124180DBB3EF32AC57A95CBFAC4AD58D75B79C7D431DBD71D2A6CEC97287B097
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p.....e....https://brontp.yandex.ru/static/media/components/ntp_neurotools/ntp_neurotools_promo/images/close-ce19993570.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.2071 6.20711C19.5976 5.81658 19.5976 5.18342 19.2071 4.79289C18.8166 4.40237 18.1834 4.40237 17.7929 4.79289L12 10.5858L6.20711 4.79289C5.81658 4.40237 5.18342 4.40237 4.79289 4.79289C4.40237 5.18342 4.40237 5.81658 4.79289 6.20711L10.5858 12L4.79289 17.7929C4.40237 18.1834 4.40237 18.8166 4.79289 19.2071C5.18342 19.5976 5.81658 19.5976 6.20711 19.2071L12 13.4142L17.7929 19.2071C18.1834 19.5976 18.8166 19.5976 19.2071 19.2071C19.5976 18.8166 19.5976 18.1834 19.2071 17.7929L13.4142 12L19.2071 6.20711Z" fill="white"/>.</svg>..A..Eo......_*A#~.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml..............Y...[.cEQ.......Ti_ ...Z..8.0..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):998
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.331963941572537
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:89F38368841300C37909BADD83A325C0
                                                                                                                                                                                                                                                                                  SHA1:26D6E640C41F9BE3E0909E88A620B4713868641F
                                                                                                                                                                                                                                                                                  SHA-256:D91ED86E4BC8C88890C7C69B64A2FBB1CFABA31A354DA23073540DFF09C68162
                                                                                                                                                                                                                                                                                  SHA-512:7C2947F91457B082320A0155DCC55A9F0B9140218F27FEA1C6F673CCD76EE1EDF78160680CD918DF3287F16ED899CFAB735C122F67DF0C12E671967E208B655E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......o....5).....https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/neurosearch_submit_disabled-2e88219923.svg<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M11.0004 16L15.0004 11L11.0004 6H8.25037L12.2504 11L8.25037 16H11.0004Z" fill="black"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M11.0004 0.650391C5.28424 0.650391 0.650391 5.28424 0.650391 11.0004C0.650391 16.7165 5.28424 21.3504 11.0004 21.3504C16.7165 21.3504 21.3504 16.7165 21.3504 11.0004C21.3504 5.28424 16.7165 0.650391 11.0004 0.650391ZM2.35039 11.0004C2.35039 6.22313 6.22313 2.35039 11.0004 2.35039C15.7777 2.35039 19.6504 6.22313 19.6504 11.0004C19.6504 15.7777 15.7777 19.6504 11.0004 19.6504C6.22313 19.6504 2.35039 15.7777 2.35039 11.0004Z" fill="black"/>.</svg>. .A..Eo.......f.........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml...............OIl.....1....1^.....iI.O7..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13889
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.968054661499447
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EA22FF9340DAEFE2F9CB531B4D13736A
                                                                                                                                                                                                                                                                                  SHA1:49A0AC97B7812BA1FAAA49612EB596420B767DE4
                                                                                                                                                                                                                                                                                  SHA-256:32968C956FB241D2AF2181AC5179DED65E5077D5BB761037DE957921035623B3
                                                                                                                                                                                                                                                                                  SHA-512:36417600874C6F62F74BA4A35CE50C3A865AC3CCDE1B9303D02A42613AE4EB9109CB9D8E468C758223BAA78B58DFDF8FE4D66A54FB800ECE5C0EC244669B0908
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......[...m8ct....https://brontp.yandex.ru/static/media/components/ntp_education/images/import-a87125c822.png.PNG........IHDR.......`......'y...4.IDATx...'.}I.G.y.!.YI..j=Q"........H.A.H..H0..v..}gs}}oo.}.K=...w..G."../n..]..Ok..w.C. .j.b...<....j......*....(...*.....(A...6.".R.x.&.....C..".4>C/A...#K.B!V..~'....D.Fy....X..A..]/.......t.?..w..x.....#.!..~..~...p+K...e....h...P.._.X..{&..P.&. .%z....K...b.0r....7.S#.`..X.N..!n.k...B.z.U.z`.......`l(.....S....o..........#;..w.....U|E..N..(.:.i.G{.f.r....f[....s.n...!....@...x..co+..M.......H.....w.p..M,......DV....6.uW!...Wy.\.%.w...z..+..2:3Q.<.s........X.;.P&......I......]...{........T7.q.....b#......wtO.......8~{......J8....%0......o...r^x...0.;.~2..&..v.-h.&..I|.B=-.J.%....`x(~bC....dm._+..........)..B!H..|..gI.S+....E..I..Vn#...... jg.....\f...>.._x...|.3_.Y./..{..{..k..p..:R..Ko.a..?i....e..0..|i....p:.-..D..4mr.#.|..78<S....Ok.....=...Lmmx.s.P..:z....j........X>$......]?.....=vC...w
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5131125014667175
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AC1AF96E31F5BB95E61536D30ABAAE35
                                                                                                                                                                                                                                                                                  SHA1:6F36ECE2503C4DC1A1D9514E2E9805340CABC3D0
                                                                                                                                                                                                                                                                                  SHA-256:278D0CA4DFB040ECBDDA09AC717AE505499B4BEEE729049560A0789236B49A8C
                                                                                                                                                                                                                                                                                  SHA-512:773B66072BB184E5BA8B65559B6329D1480190823A41D4FC69209AF6CF4D0ED80787F16111553B81A90E02B1CB0F7ED6E763E9A874E041245E98D1FC6C8599B2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:......d....https://brontp.yandex.ru/static/chunks/lang_mr-a0ded766.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):638
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.629792409323476
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DF51FB6B52227D9E743D4D6A3345C970
                                                                                                                                                                                                                                                                                  SHA1:1C34EB57EF93F66B6040FCF3C24FD5D6442CF466
                                                                                                                                                                                                                                                                                  SHA-256:8E0E767B609B52D1576B6F7DB649F662233491FB1853DF7FC60AE517B961639E
                                                                                                                                                                                                                                                                                  SHA-512:C3519E781562A9EA0AAB38FA6989EBD162DDA6EE19A02F497E90376031990CE1F8F8FBDCC492054D06D0C512C2D406C8A8EA0D86DB051189B1127D2E595C8328
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......i..........https://brontp.yandex.ru/static/media/components/ntp_tablo_settings_menu/images/add_button-111d90f7cb.svg<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" fill="none"><circle cx="14" cy="14" r="13.125" stroke="#fff" stroke-width="1.75"/><path d="M14 6.5a.833.833 0 0 0-.833.833v5.834H7.333a.833.833 0 0 0 0 1.666h5.834v5.834a.833.833 0 0 0 1.666 0v-5.834h5.834a.833.833 0 0 0 0-1.666h-5.834V7.333A.833.833 0 0 0 14 6.5z" fill="#fff"/></svg>..A..Eo.......j.E].......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............?.e...F..o.....E].%.. l...\...A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1707
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.062131089624554
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:ABCFC9E7442D5D9AEFAFC6C34FA50D2C
                                                                                                                                                                                                                                                                                  SHA1:0FECEC408085B0C0B0F3921C28C6F5D71A159C18
                                                                                                                                                                                                                                                                                  SHA-256:4C7E186813CC90ABF9E914E03900D446837441EC4629F7BCF776BE1AC5D71A8C
                                                                                                                                                                                                                                                                                  SHA-512:4BA471B7DBD9CD96AB4E3C49D8215EDDC5F06A82F14EDFAA2B6929DADCAC6D0FB656B54828DC8353D21C5ADE45BA4034EE85175B91A4C719B53B1C013AE9BC5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v...........https://brontp.yandex.ru/static/media/components/ntp_smartbox/ntp_smartbox_match/images/default_favicon-eec20fcdd6.svg<svg fill="none" height="16" viewBox="0 0 16 16" width="16" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h16v16h-16z"/></clipPath><g clip-path="url(#a)"><path d="m8.09182 15.9049c-4.39167.0766-8.0139726-3.4214-8.09062955-7.81308-.07665695-4.39167 3.42135955-8.0139726 7.81302955-8.09062955 4.39168-.07665695 8.01398 3.42135955 8.09068 7.81302955.0766 4.39168-3.4214 8.01398-7.81308 8.09068zm-2.61545-7.88634c-.34174 1.66352-.3912 3.25174-.15847 4.49254.21535 1.1481.61547 1.7573.9553 1.842.33982.0847.9791-.2653 1.70823-1.1779.788-.9863 1.48997-2.4118 1.96921-4.04108zm.31977-1.28635 4.47606 1.116c.3458-1.67149.3967-3.26824.163-4.51448-.2154-1.14809-.61548-1.75725-.95531-1.84198s-.9791.26529-1.70823 1.17789c-.79147.99062-1.49614 2.42438-1.97552 4.06257zm1.34539-5.3574c-2.52361.3082-4.59951 2
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25403
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.180101893366346
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E3E8747ED7AB17CECEC30966D87925A1
                                                                                                                                                                                                                                                                                  SHA1:5623F4E9F90020A8019E1BB9B19AAE5260E90264
                                                                                                                                                                                                                                                                                  SHA-256:EF2D47506417E13FF5A5C90F9BA3189956AA3E31F928FCA61B96785A6C07DAD6
                                                                                                                                                                                                                                                                                  SHA-512:DB2E3646A13CA388465174287952B9A978DC8F149063BA17A204D36F08A39FB0EB572EE154F86F8B7DCE60EDA1476513F9869E2E1360F1CB51488FD5DC4F75F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......C...44.0....https://brontp.yandex.ru/static/chunks/ntp_tablo_editor-1bb5f312.jsimport{B as t,g as e,E as i,T as s,F as n,_ as o,z as l,e as r,c as a,b as h,s as d,y as c,G as u,r as p,$ as g,I as b,J as m,K as I,L as f,M as T,O as y,P as x,Q as E,v as _,R as S,q as v,S as w,U as C,d as R,i as D,f as B,V as O,W as P,X as L,Y as $,Z as A,a0 as k,o as U,a1 as W,a2 as M,a3 as N,a4 as H,a5 as F,a6 as q,a7 as G,a8 as z,a9 as K}from"../ntp-684d28f6.js";function V(s){return async(n,o)=>{e(s.data&&!s.details||!s.data&&s.details),e(i(o())),s.data?n({editingData:s.data,type:t.EDITING_UPDATE}):s.details&&n({editingDetails:s.details,type:t.EDITING_UPDATE})}}function Y(t){return{details:t,type:s.UPDATE_RIBBONS}}let X=!1;class j extends(a(h)(d)){constructor(){super(...arguments),this.isFirstUpdate=!0,this.canScrollLeft=!1,this.canScrollRight=!1,this.resizeObserver=new ResizeObserver((()=>this.onResize())),this.scrollButtonOffset=this.getScrollButtonOffset(),this.scrollOffset=0,this.listLa
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15378
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.52715934412111
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3AAEC340C6F2D1EC7977F50A6A5DF654
                                                                                                                                                                                                                                                                                  SHA1:5D45B345BB840084D338506661150F25E55108E4
                                                                                                                                                                                                                                                                                  SHA-256:28ABEF424AAE0390F669B7598A475042CBB8F20885A45E4F66FF7772005E1945
                                                                                                                                                                                                                                                                                  SHA-512:854B3E585EB84C512007A7A88F32515D01B244BF6EF1B995A0A329ADE400753B5460331F9374090BCDBDF53EBE9B69CAD6E2C3FA4361A542855A83F50109E25D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......=....*......https://brontp.yandex.ru/static/chunks/lang_pt-BR-83205093.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site adicionado ao Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Carregar uma imagem para pesquisa visual com Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Avisos do Neuro",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Hist.rico do Neuro",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Pesquisar com Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combina o conhecimento de toda a Internet numa .nica resposta",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Pesquisar com Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Ativar a introdu..o de voz para pesquisar com Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_S
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15892
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51958609207105
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FE10F3E2E337647759C59F473A0E3247
                                                                                                                                                                                                                                                                                  SHA1:0C18972FC305E4C99D432D644A01E948D61ED27C
                                                                                                                                                                                                                                                                                  SHA-256:E0BFB8C576B802C8695A98D56C079A052A1691F0C283E20D67E9679057CAFAC5
                                                                                                                                                                                                                                                                                  SHA-512:0FCAC6B8D72D5B4DC7453DDB2E9F8BB5B8E97CF0CBBD5D8F0EBA0165A1F125B43B171CB50385030DC9B6FE64C2C041C34E61C43BD425EC48B3EC2FAFA844959E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...I.......https://brontp.yandex.ru/static/chunks/lang_de-be78cafb.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Website zu Tableau hinzugef.gt",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Laden Sie ein Bild f.r die visuelle Suche mit Neuro hoch",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuroprompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neurogeschichte",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Suche mit Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro kombiniert Wissen aus dem Internet zu einer einzigen Antwort",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Suche mit Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Aktivieren Sie die Spracheingabe f.r die Suche mit Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARC
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8754
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.713765615900053
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:64137CEF6C08B37AC9E452393C11C863
                                                                                                                                                                                                                                                                                  SHA1:5CADCCB0583596313F0B0974A414A5C0EDCF0F41
                                                                                                                                                                                                                                                                                  SHA-256:503E3733341E652237C60F10018925D2B6C3C7EE2D0ADAAF975D2654E00C6F4A
                                                                                                                                                                                                                                                                                  SHA-512:E2488AA205E81ACEFB57633BE981CF61FDE5E7707DE36E57086F9245A83CF1BFD3EB3FA571F273E515BD9BDC23D1BAF598C481CCBC9753A5CC05750F8D2C5348
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......7.....9n....https://brontp.yandex.ru/static/chunks/snow-26976d57.jsexport default{v:"5.12.1",fr:30,ip:0,op:60,w:96,h:96,nm:"Snow_line",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"snow M 2",sr:1,ks:{o:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:20,s:[100]},{t:43,s:[50]}],ix:11},r:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:0,s:[0]},{t:43,s:[-102]}],ix:10},p:{a:1,k:[{i:{x:.833,y:.833},o:{x:.167,y:.167},t:0,s:[50.89,-29.592,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.833,y:.833},o:{x:.167,y:.167},t:40,s:[28.717,119.676,0],to:[0,0,0],ti:[0,0,0]},{t:43,s:[28.39,128.908,0]}],ix:2,l:2},a:{a:0,k:[27.086,29.184,0],ix:1,l:2},s:{a:0,k:[100,100,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[0,0],[0,0]],o:[[0,0],[0,0]],v:[[-12.518,12.384],[-11.092,19.715]],c:!1},ix:2},nm:"b",hd:!1},{ind:1,ty:"sh",ix:2,ks:{a:0,k:{i:[[0,0],[0,0]],o:[[0,0],[0,0]],v:[[-12.518,12.384],[-19.833,10.88]],c:!1},ix:2},nm:"r",hd:!1},{ind:2,ty:"sh",ix:3,ks:{a:0,k:{i:[[0,0]
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):899
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.472058169667019
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3623D1C8F2F9B106A44993D4DE01CE20
                                                                                                                                                                                                                                                                                  SHA1:55C44DCC880DDB6D2F8200E210508AF677173F1E
                                                                                                                                                                                                                                                                                  SHA-256:7143029D218024D73E13E371623B183B8AC1B1A67103B4EEB355596F71BC1749
                                                                                                                                                                                                                                                                                  SHA-512:8D6AB096A095C1E5E4B9724278413D0D065EA5B6EC65B32061610FE6C1FADF43BDBFC05C09491CA4B31525B12013A35F756DAF8E92ECC027A1549B2110431093
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......v...........https://brontp.yandex.ru/static/media/components/ntp_neurotools/ntp_neurotools_promo/images/arrow_right-3a86f585bf.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="22" height="22" rx="11" stroke="white" stroke-width="2"/>.<path d="M12.2965 15.7929C11.906 16.1834 11.906 16.8166 12.2965 17.2071C12.687 17.5976 13.3202 17.5976 13.7107 17.2071L18.2045 12.7133C18.5985 12.3193 18.5985 11.6806 18.2045 11.2867L13.7107 6.79289C13.3202 6.40237 12.687 6.40237 12.2965 6.79289C11.906 7.18342 11.906 7.81658 12.2965 8.20711L15.0894 11H6.5C5.94771 11 5.5 11.4477 5.5 12C5.5 12.5523 5.94771 13 6.5 13L15.0894 13L12.2965 15.7929Z" fill="white"/>.</svg>..A..Eo......$.s.U.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml..............N....A...G...l."..J.C......$+.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):565
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.727168306798581
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9F571911338C948FE4EF210EDA80597A
                                                                                                                                                                                                                                                                                  SHA1:B9566D00E29BFD996F5356F5548849995E4076A7
                                                                                                                                                                                                                                                                                  SHA-256:FEBDE6F386E06F77F32E77715353239A5CBF56C242114410F1C6CEB4595C645B
                                                                                                                                                                                                                                                                                  SHA-512:D447F19E37C549B44D1D9D733C7B6EE252264CB8D4DFA531727093861736EDA182C4187F855A26812EAA725C86F7D0ECC79EA8D22EE4F1EDA453F001EC258CA1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......U...9.....https://brontp.yandex.ru/static/media/common/images/favicon_history@2x-0c7a06d53e.png.PNG........IHDR... ... .....szz.....IDATx.bp/..._...@.E...3.O.cp..Y>...Z.*.H.H...;.Bb....|..`..I(....uT.$..&.a(5........P.3..kY.d.`..o.......c....5..`....o(dM@;1...... IR@. .H....*.t{..L.&..... E..........K......b...~...m#..[..f{....c...@b...s$.?...X.c....|..*..CPs........IEND.B`..A..Eo......3..K,.......H.......................&...HTTP/1.0 200.Content-type: image/png..............Qe.o8...1.........S......^..A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1771
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1874119260343035
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CD85CAC2C597D8F2559D5706EFD5FD63
                                                                                                                                                                                                                                                                                  SHA1:0EB8F5A7B6455F66F943AE7629471DA98E584F3B
                                                                                                                                                                                                                                                                                  SHA-256:106B1B1AD1B6062209DC6C03E71DB3BF5667013B89F2FC5DCF4868E5732B73C7
                                                                                                                                                                                                                                                                                  SHA-512:27ACCFFDB3EEBBDBAF397F92AB432AC20BDAEC550932ED3A2BB3D98DF28AEC7727A3B106B3FE866C46A940FBB79D0189A45482A60AC0607A30AD0ACCA3E9EA3F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......]...Y......https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/rain-e975a03ac5.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)" fill="none" stroke="#000" stroke-width="6"><g stroke-linecap="round"><path d="m-2.43899989 5.48199987s4.87799978-10.96399974 4.87799978-10.96399974" display="block" transform="translate(67.800999 77.206001)"/><path d="m-2.43899989 5.48199987s4.87799978-10.96399974 4.87799978-10.96399974" display="block" transform="translate(52.681 77.206001)"/><path d="m-2.43899989 5.48199987s4.87799978-10.96399974 4.87799978-10.96399974" display="block" transform="translate(37.560999 77.206001)"/><path d="m-2.43899989 5.48199987s4.87799978-10.96399974 4.87799978-10.96399974" display="block" transform="translate(22.438999 77.206001)"/></g><path d="m19.75-9.44799995c-1.10700035 0-2.19199944.1090002-3.23399925.3
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19648
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.328437644572613
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5EA417935587F458C0974236C3242741
                                                                                                                                                                                                                                                                                  SHA1:CED5F2A0665D4CF0B6FD17175B12072C4205AAC2
                                                                                                                                                                                                                                                                                  SHA-256:AA18F81B7446DD3A8553FC96D838CBB6C8EA0F49DF6DAA521F9C18F8E7EC9D40
                                                                                                                                                                                                                                                                                  SHA-512:2D3F4CD73249793243AE49E7E4B7D61DC6AD4A9DC1671D5E738B37AFE85621E35B16443228886B371E90A5D7AF7572E32E8DF96D93B3D6149C9CA74EEE42D07D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:......-....https://brontp.yandex.ru/static/chunks/lang_uk-de962163.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:".... ...... .. .....",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"...... .......... ... ...... .. ........... . ...... .....",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"........ ....... . .....",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"....... ....... . .....",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"......... ..... . .....",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"..... ....... ...... . ......... . ..... .........",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"..... . ...... .....",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"......... ........ ........ ... .......... ...... . .....",WEB_NTP_A11Y_NEUROTOOL
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):479
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.4535730806045795
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4D721E3850B930550DC4FAC7FCEA9CCF
                                                                                                                                                                                                                                                                                  SHA1:BFC1C68981C4ED1ACEBAD1B29FA8FC680F103288
                                                                                                                                                                                                                                                                                  SHA-256:7141CCFD6F9678E91C7C9CAE9B0EBC16209A6CA0A1D5EDE01F66D66FDB1CAF7D
                                                                                                                                                                                                                                                                                  SHA-512:151D91B3DBC9FE857C971330C97C90E442189CEB5D558132D727E71603C546A2F9E218C2ACD0399F19107D2CA1A1F51E174892C0E44283946A7B7269F3ECFF34
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......W...........https://brontp.yandex.ru/static/media/common/images/favicon_downloads@2x-3506efcb52.png.PNG........IHDR... ... ......s......IDATx..... ....F4n\........P)b;...."J..A..'..........C...4....0..."....:.."._.OB.P......`..X....+.W....fmn.h..s5......q0.%:.9....0..V.......;..4pz.O...i.5J.5.....IEND.B`..A..Eo......X.g.........H.......................&...HTTP/1.0 200.Content-type: image/png............$."Y.u|.P.iq...vL.......^..7N.,.A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):931
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.320415479629089
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1C8BBA1094A0AE417FBAD8776D4C8599
                                                                                                                                                                                                                                                                                  SHA1:0532E62BD0F2B378A2E203C30AC230A5D1FE4777
                                                                                                                                                                                                                                                                                  SHA-256:67C381EFC4A25BF049E791BA2B161826E78167C0C7B77F8B891E2BA9B3DC6442
                                                                                                                                                                                                                                                                                  SHA-512:34ABE1D9737DBB40D9291871F5030705DA1AE3F666EB8474B2AE62EC99199272EE4949AC6A38CF9B709B28CA545BCB9B7BFEF5AF9D71DFBCFA6C2962D8870375
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m....-.N....https://brontp.yandex.ru/static/media/components/ntp_smartbox/ntp_smartbox_match/images/search-6d281d696f.svg<svg fill="none" height="16" viewBox="0 0 16 16" width="16" xmlns="http://www.w3.org/2000/svg"><path d="m15.992 14.5198-1.398 1.398-3.56-3.56c-1.154.86-2.57 1.39-4.12 1.39-1.83405 0-3.59296-.7287-4.88964-2.0257-1.296687-1.2971-2.02489024-3.0562-2.02435971-4.89026.04553521-3.78634 3.12788971-6.83184 6.91449971-6.83184 3.7866 0 6.869 3.0455 6.9145 6.83184 0 1.555-.532 2.97401-1.398 4.12996l3.56 3.558zm-9.102-12.61595c-1.7606 0-3.38747.93927-4.26777 2.464-.88031 1.52472-.88031 3.40327 0 4.928.8803 1.52475 2.50717 2.46395 4.26777 2.46395 2.72166 0 4.928-2.2063 4.928-4.92796 0-2.72165-2.20634-4.92799-4.928-4.92799z" fill="#000"/></svg>.A..Eo........'.~.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............=..n..HL.{....D.'.......a..s.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):655
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.657738788156081
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E958CB7E6A843DF8EACC52B34E69B4C4
                                                                                                                                                                                                                                                                                  SHA1:DDFB4C63AA5B32931FFBD2BD67166C9634792458
                                                                                                                                                                                                                                                                                  SHA-256:5F816BE7AA304E0AD6121D9AA815A3A7F8CB931A1EF40BE41B93D34491B94FFA
                                                                                                                                                                                                                                                                                  SHA-512:028B81D2AD95461956660E9F8FA50AF075F0FF9778A56B1F89397DF38DF00A378470B600685B2121F1B6D54DE540DC32532224BEF4B2C7557621771F7E4558B2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m......P....https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/cross_redesign_2024_hover-d58bcd993b.svg<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><rect width="24" height="24" fill="#000" fill-opacity=".09" rx="6"/><path fill="#000" d="M16.805 8.138a.667.667 0 1 0-.943-.943L12 11.057 8.138 7.195a.667.667 0 1 0-.943.943L11.057 12l-3.862 3.862a.667.667 0 1 0 .943.943L12 12.943l3.862 3.862a.667.667 0 1 0 .943-.943L12.943 12z"/></svg>.A..Eo......7..9j.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............u.....r...\+.F...,U.IKrT....=..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15483
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.708160794616559
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0B1393318E542E1D580897C06E3BA9FC
                                                                                                                                                                                                                                                                                  SHA1:9EEFB826DA2FF4A69415F6D84FF772BAE5A5F690
                                                                                                                                                                                                                                                                                  SHA-256:E671217656B0BCE256055966EE137D5DEEEEE590354C1A49C555026289B110F1
                                                                                                                                                                                                                                                                                  SHA-512:838EA37EC61E43DEA14F33BA62D3C47F650AA6CA9DBC8603CD9A9E0B7DF5C8AD721F36B599E006745EEE321565A0887D061A48A9DE6D8B2817A5D79B34F968BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:......{....https://brontp.yandex.ru/static/chunks/lang_cs-17d79aa4.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Web p.id.n do Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Nahrajte obr.zek pro vizu.ln. vyhled.v.n. pomoc. Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro v.zvy",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro historie",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Vyhled.v.n. pomoc. Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro kombinuje znalosti z cel.ho internetu do jedin. odpov.di",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Vyhled.v.n. pomoc. Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Povolit Hlasov. vstup pro vyhled.v.n. pomoc. Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):629
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.548042909059008
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:45AD4BF5D7AE483BA02964166494A6F6
                                                                                                                                                                                                                                                                                  SHA1:86AC970CBE151340B987D51FC4D59A21875FF2AF
                                                                                                                                                                                                                                                                                  SHA-256:53B1098916D28EB6D3177E40D9500AF8C4CEB0608067EBAB0336D7E08C639B80
                                                                                                                                                                                                                                                                                  SHA-512:E9956B323C5A805836590ED3E90DEB3B9B63252818A6DBBEDAF2DCFCB7B131F446C4570B575491939CDE7D04327529E0BAB965A0F9EB3744647D064FD378A0F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......o.....o.....https://brontp.yandex.ru/static/media/components/ntp_tablo/ntp_tablo_tile_settings/images/delete-7556c3b825.svg<svg xmlns="http://www.w3.org/2000/svg" width="25" height="25" fill="none"><path d="M7.683 17.317c.244.244.64.244.884 0l3.933-3.933 3.933 3.933a.625.625 0 1 0 .884-.884L13.384 12.5l3.933-3.933a.625.625 0 1 0-.884-.884L12.5 11.616 8.567 7.683a.625.625 0 1 0-.884.884l3.933 3.933-3.933 3.933a.625.625 0 0 0 0 .884z" fill="#000"/></svg>..A..Eo........%N.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............u..)....V"...4...E.-u. 7.p.^<..X.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):503
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.675973866567341
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3C35EDF17F3536DE4B4A3944C5A4B4AC
                                                                                                                                                                                                                                                                                  SHA1:DF40DDAC84047730964EE5EFF2F60A58468D95C8
                                                                                                                                                                                                                                                                                  SHA-256:5C50702207124CAD9D9CC77E5F3BA2859C14C6D63BBE9CDEB5C47F7A98C47E1F
                                                                                                                                                                                                                                                                                  SHA-512:BF723B676BF5628802B7E9F53202CAC878C61333BCDAE2FE8972E109E9315090A46A189401F3252F2FDCB19E70C29298520589DD09FE2EAE3AFDDBB2E8687EAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......o......Z....https://brontp.yandex.ru/static/media/components/ntp_smartbox/ntp_smartbox_match/images/bookmark-78adf3d674.svg<svg fill="none" height="16" viewBox="0 0 16 16" width="16" xmlns="http://www.w3.org/2000/svg"><path d="m4 2h8c.5523 0 1 .44772 1 1v12l-4.98999-3.43-5.01001 3.43v-12c0-.55228.44772-1 1-1z" fill="#000"/></svg>.A..Eo......<G.*........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............m##..l.D...2.QOU0J..D.f....S.6...A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13664
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.970878063846376
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FE144E8A946692C1FDBBC1E94D5AAB9E
                                                                                                                                                                                                                                                                                  SHA1:8E93027375DCE95F4373E2C38AA3C57634240D48
                                                                                                                                                                                                                                                                                  SHA-256:E9532C23D55B0620C0A6DEE30DE083B2993C5FBF497FEC4DE854CFB1262077AF
                                                                                                                                                                                                                                                                                  SHA-512:815B2EE2E1AB7C5BD4098555CA948B37E473671D6189D1AA8FE6ED381453555B80FD4F118C74CF58E581C33D4066EAB4552673DA52F5AEBB1FE87C1099CD885B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......b...X.5.....https://brontp.yandex.ru/static/media/components/ntp_education/images/neuro_editing-f4a6278ecf.png.PNG........IHDR.......`......'y.....pHYs...%...%.IR$.....sRGB.......3.IDATx..}..mWy...}....}...=[...`7.$...H...ChJ..Qh..).E..L8i.&..@.......UeU..h..7.c.Ll0P........7...3....>....s..t.w..{.5..O._k.....am)....\.......j..*Ddv...@v.K.j....rP....Y..i.V\r.6$(tv]....k...%.M.f.9..%m.".}2.Q.m..-.Z'.Z...c[|.b`\.66.%...6.r.s`8...|.Y[...F...1.....x(..6..........g..q..-..e`M@p..g..........V.LU&gt..e.9j.e..efS.... *..px(.I.Kb+....K@.0.X.$.._...mvU@.K..6.Y.h....a.L.`.c...1`]..$....W...(....Yq..+XkV...z.hq.@....a..3.(.4P...[......;.*. ...r...L<2.}.....5.tS...Y...$a..m...T`3.`....R\m.&7cEZ+2..5.&.............2=zt.....|k.Bg..Z...;S......;....H.......T^<.-..d<.9%......9.Y.{QT....h.WI.-..lC.....uq$.GW....c9.].P.~.......B.",...1....LaQ..g..Y-.gx(..;...g<.S9.2!A.)..m...LLK..P.c..1<...I...E.H.... ..C.%.L6..!$p..X..MP...r.p.D....CW....p.f...l........`.F..:.,p..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10506
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.962767762830159
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EA4C4341414A1B8B7708A09FA57068A2
                                                                                                                                                                                                                                                                                  SHA1:9F9A55BF5AC9660EA5641D0E12AB8355B6FE6257
                                                                                                                                                                                                                                                                                  SHA-256:8EC6356EC1673D88A3612A74742FCAB1041770F67CC909601EB11C4811C707D1
                                                                                                                                                                                                                                                                                  SHA-512:83346274CDDBB2993DC3821ED4E21DD24B851066DE31BE27442742F5B1D5986B0E0799B789E525239111C6C44080E8E7B8906D1210D3D221AB791B7DE2CD9E0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......\...C"......https://brontp.yandex.ru/static/media/components/ntp_education/images/sync_en-1c2cb318d7.png.PNG........IHDR.......`......'y...'.IDATx...1..I.......e.g.....v7......L.U0.u...<P335Z....5.q..1.L....#U..~;..~USU....#.h..oOp..q..4.g...$.5I.."...(.C......!8..H"..u,@H..M..~F....A. .@".$..u....L.{....(..G...2.!$X?.l.I.....,...l|..R... :...L........:.......|.'.j.....Y...N.."......].d...7..$......6A.....A._.AH....*.=...4!.2........EW../...(.x....v..N.........g.....)1....3.).......\....'..O.. L.%..I......b..%Nj.......n.!.+...E..cw..:.....3;..(..]....j.y/..>.8....9....y.s`.J.p...q.c.T.........l\?.v..o.v&......J.J..Q...T.`#.[...UJ.e..q._.K.R........n}P....d.6......O.W ......n.JjL...n._X.O.6.\.I..u...|.~.J"....O..G......~.@...........b..J.A..*.(......`...........Z....9..."q-*..U...[......&..kj.Tw.Ca.{9*..2.dl.M.8.K.P...I.......5.K..Z<;....9...{.^>0^?~...G.~.5x...g.K..`.X.E.b..b ...@..%..BA.$A..J"6.y/.U.*d...-.c.p}{...+hro.....B......R....@...b...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4888
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.209462509533602
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2FF8FF3854949B25D77A841D76683914
                                                                                                                                                                                                                                                                                  SHA1:0200F8C73300208A7473951BF9F6D0C72AD67B92
                                                                                                                                                                                                                                                                                  SHA-256:88C36DFCAAD2A32A88E666E73576A5A366A3A2A22B8C5216B144644295C796EB
                                                                                                                                                                                                                                                                                  SHA-512:D041B174016FE6B972ACE2048BF47795FAB9F7474800BAD76D7FC81FC0126197FF691FF27F0027D41FFC8AAEAA4F2C6F2A8B254702C580559A72A89C2D63FBE2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r.....Bl....https://brontp.yandex.ru/static/media/components/ntp_yandex_gpt_banner/images/yandex_gpt2_text_logo-4891ddf31a.svg<svg width="80" height="12" viewBox="0 0 80 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.635 7.25L0.79 0.26H5.125L9.085 6.08L5.635 7.25ZM9.22 7.655L6.085 6.875L10.6 0.26H14.275L9.22 7.655ZM5.515 5.99H9.55V11H5.515V5.99ZM18.0029 5.495C17.6029 5.495 17.1729 5.52 16.7129 5.57C16.2629 5.62 15.8079 5.69 15.3479 5.78C14.8979 5.87 14.4779 5.98 14.0879 6.11V3.65C14.4679 3.53 14.9029 3.43 15.3929 3.35C15.8929 3.27 16.4229 3.205 16.9829 3.155C17.5429 3.105 18.1129 3.08 18.6929 3.08C19.7629 3.08 20.6779 3.185 21.4379 3.395C22.2079 3.605 22.7979 3.945 23.2079 4.415C23.6179 4.875 23.8229 5.505 23.8229 6.305V9.755C23.8229 9.915 23.8329 10.13 23.8529 10.4C23.8729 10.66 23.8929 10.86 23.9129 11H20.2529C20.2129 10.83 20.1679 10.635 20.1179 10.415C20.0779 10.185 20.0479 9.965 20.0279 9.755L19.9529 8.93V6.44C19.9529 6.14 19.8629 5.925 19.6829 5.795C1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):565
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.611959181128496
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46086179E2A1C05A6C95D5E9927CE8B4
                                                                                                                                                                                                                                                                                  SHA1:8E5F0F8DB27998195DC14D9A2F08BC8A2F1F9C76
                                                                                                                                                                                                                                                                                  SHA-256:417A7705A2DF06E622E49D07EF6B95A7882708F7C429925DA44575F30CC9A0DE
                                                                                                                                                                                                                                                                                  SHA-512:0771BF05A7E0A6302EA33FA2FCA6892F50397AF5473E6E91DF4EE3923007B37B32A0DFA42AEE6ECDDF4866CD90D68F0C7ED14BB4A016BE6CD16887C6FB897063
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w...:.......https://brontp.yandex.ru/static/media/components/ntp_smartbox/ntp_smartbox_match/images/magnifying_glass-e8bcf83050.svg<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#000" d="M6.25 12.5a6.25 6.25 0 1 1 5.07-2.594l3.887 3.887a1 1 0 0 1-1.414 1.414L9.906 11.32A6.22 6.22 0 0 1 6.25 12.5m0-2a4.25 4.25 0 1 0 0-8.5 4.25 4.25 0 0 0 0 8.5"/></svg>.A..Eo.........1........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml................... .?D&..1U...V..,.P.*%.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45624
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9944684767900975
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:43BFB86C1D011699EF211246864C6CFE
                                                                                                                                                                                                                                                                                  SHA1:B7BE15381856D40EAFD3B007C2DEA68887EEDE77
                                                                                                                                                                                                                                                                                  SHA-256:C18F7352C705ED4AF0D10209F66DDAB3A1B46077F7A09F3A128FE870FF195C01
                                                                                                                                                                                                                                                                                  SHA-512:71E1DF51F9CCC31AEFED304C82DB84FC895F5E8F983B89C2B3CA2F5A0C0ED5D09182B9B026502B32733B47EC20EA7FCAD6DE42445647820937956890C097A6E6
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......P...D.y.....https://brontp.yandex.ru/static/media/fonts/YandexSansText-Bold-545a82c125.woff2wOF2.......4.....................................j...P..>.`....t..s.....L.....J..6.$.... ..w..E...[L...... .8.SL.mp..........5...P......p....u5....?7...iqi.......A#=#g...%.+...u&7u....s.m..UJ/.+....].g_.@LWu&.%(.a0.[Aa.=.&.7..a..`.Z.}.5....q.q..e.]...q..*9....)?.[.)...*r.U&0u....$..F....x2..&....Qf..?.V....QD.g...M..[.!.....7..U.9.]..I....tc.a........{.t...\^...j...0.$..);..lL..7..9..*D..j..'>..&.+.........D......$.....J..d.......9F..(....9..j63..u~nt.dK.^QwU5T#..fZ.!..Z...|.r.!..."ot.i..h.x.=B...G..2...l..~.;=.k....U...Y..|Y...+...l\.c.S....5Q...`cyK.`..m...6..Q#Z"%..b .V.'.o|.....~...?....}.d.Lr..1`..F...X..DY1"-..&Z.r...=.%?b..o3.\.....C-}&...X..`...0. #a.....J.@.w.H...&....9..-{.}.Y.3..N$Yn4......q....0...........'p(.GF#+....C.d|l....E....>Db.Bc.....-UiK.G...fA:&..3.2.9C.....St......+B_..K..l.YL.e.SEJ...`e-`ep.R.c.~..UTl,...,4(T...R.l..?L.`...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3639
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.360786092681975
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:84B5BDC4669ECE53F287176F8B9A3C63
                                                                                                                                                                                                                                                                                  SHA1:708B40F40415054FA5696082EE2C6A4E5099483C
                                                                                                                                                                                                                                                                                  SHA-256:0AF925058C8EAEFCE133A472F170F5DE75C948E4728CBE83920C74C47FD68B2B
                                                                                                                                                                                                                                                                                  SHA-512:CC2B02B7332C886B442D49607E87DA7B5BDF3C62C5F7CFE401EB7AAF957DF38C9499E4694D85A3CF5854D303F4448B8CDAC8A7175AC2E76E3F8D6978A7473193
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......b....jA.....https://brontp.yandex.ru/static/media/components/ntp_neurotools/images/neuro_editor-352b5c3a21.svg<svg width="21" height="22" viewBox="-1 0 21 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.2902 4.0449H7.80996C6.73339 4.0449 6.04098 4.04641 5.51495 4.0901C5.01143 4.13191 4.83107 4.20244 4.74657 4.24633C4.41981 4.41607 4.15338 4.6825 3.98363 5.00927C3.93974 5.09376 3.86922 5.27413 3.8274 5.77764C3.78372 6.30367 3.78221 6.99608 3.78221 8.07265V13.917C3.78221 14.9936 3.78372 15.686 3.8274 16.212C3.86922 16.7155 3.93974 16.8959 3.98363 16.9804C4.15338 17.3072 4.41981 17.5736 4.74657 17.7433C4.83107 17.7872 5.01143 17.8577 5.51495 17.8996C6.04097 17.9432 6.73339 17.9448 7.80995 17.9448H10.2902C11.3668 17.9448 12.0592 17.9432 12.5852 17.8996C13.0887 17.8577 13.2691 17.7872 13.3536 17.7433C13.6804 17.5736 13.9468 17.3072 14.1165 16.9804C14.1604 16.8959 14.231 16.7155 14.2728 16.212C14.2741 16.1963 14.2753 16.1805 14.2766 16.1644C14.2792 16.1309 14.280
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):557
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.657294258375797
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:45CF7DC5468DF71D8E4E45655EA90FE1
                                                                                                                                                                                                                                                                                  SHA1:9F3A0F868166D14E68BED63BD5E92DAF7F258D33
                                                                                                                                                                                                                                                                                  SHA-256:4C09566012826F6B72FECB92CA57FD9DD8BB8C605CF39C409C72FF4B5C50EF16
                                                                                                                                                                                                                                                                                  SHA-512:C7BA38D00CC0A5A8B2ED9D2A22070A124B3DCBA6E9AD43B10E8DC2623CE02A745B1B55364F660031F496B02042BCFC63CB7AE30C5AB84F5F6FE58920DB76B783
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Y....:......https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/cross-0353b064b9.svg<svg height="16" viewBox="0 0 16 16" width="16" xmlns="http://www.w3.org/2000/svg"><path d="m9 7v-4h-2v4h-4v2h4v4h2v-4h4v-2zm-1 9c-4.418278 0-8-3.581722-8-8s3.581722-8 8-8 8 3.581722 8 8-3.581722 8-8 8z" transform="matrix(.70710678 .70710678 -.70710678 .70710678 8 -3.313708)"/></svg>.A..Eo......^..Q........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.................a......S..U...Yx...4..X.o^.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):546
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.54928186423467
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6F3F84CA6A9D574A3309E1A89798AD30
                                                                                                                                                                                                                                                                                  SHA1:339BCA9B77453BCFAA38C2477CBBC054BC564F0B
                                                                                                                                                                                                                                                                                  SHA-256:875E081752846F49D378E111A07D5854CC4C808317BDA1CD1FF84C00EE8E1B5A
                                                                                                                                                                                                                                                                                  SHA-512:9F8A9DC7191E0D77E1456D1D97D9D458BFDEF83ABD68E640CC59F1A072D2AF96B04DF6B66AAD6AD27A78E901AD3262245C587D32F930375079366685315670F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......h...=n......https://brontp.yandex.ru/static/media/components/ntp_widgets/ntp_widget_base/images/cross-7d233bf4c7.svg<svg xmlns="http://www.w3.org/2000/svg" width="8" height="8"><path d="M4 3.114L6.93.184a.626.626 0 1 1 .887.886L4.886 4l2.93 2.93a.627.627 0 1 1-.886.886L4 4.886l-2.93 2.93a.626.626 0 1 1-.887-.886L3.114 4 .184 1.07A.627.627 0 1 1 1.07.184L4 3.114z"/></svg>..A..Eo.......J.1........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............v.#5#/.:$.x...6.lT....U.`..hp.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36956
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.338636871263288
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AC26467EF053BDF4D4082AC700C2F7C4
                                                                                                                                                                                                                                                                                  SHA1:FAD733C73DB09D61DC78F5B834662EEE31D3F65C
                                                                                                                                                                                                                                                                                  SHA-256:54F2C1E3ABADEC62F2687113F6A0B930E354F613E7761E72A609615E16BEF0FB
                                                                                                                                                                                                                                                                                  SHA-512:A73DBC9F33E70E513D8E57C85F10B8DEF1C663BE41E533E4BEEAC12C77AB923946AA81DD32A2C2A21ABFEB4399BE50194BFD8515723B5AA43C912498363CD7F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......>.....Fn....https://brontp.yandex.ru/static/chunks/ntp_widgets-ae1d103d.jsimport{aa as t,ab as e,S as i,a6 as n,r as s,ac as o,ad as a,_ as r,a as d,ae as l,g as c,af as h,ag as p,ah as u,G as g,e as b,M as m,n as w,ai as v,aj as f,c as y,b as x,s as S,ak as k,$ as E,al as C,d as I,am as _,an as T,ao as W,ap as L,aq as $,ar as O,as as P,l as B,at as D,au as R,av as U,a8 as A,aw as N,ax as M,ay as G,a9 as z,az as H,f as F,I as V,N as Y,aA as K,j,aB as q,aC as J,aD as X,aE as Q,aF as Z,aG as tt,z as et,aH as it}from"../ntp-684d28f6.js";let nt=!1;function st(){return async i=>{if(nt)return;nt=!0;const n=e.getInstance();n.onWidgetPush.addListener((e=>{i(function(e){return{model:e,type:t.WIDGET_PUSH}}(e))})),n.onWidgetRemove.addListener((e=>{i(function(e){return{id:e,type:t.WIDGET_REMOVE}}(e))}))}}const ot=i(`[theme='${n.LIGHT}']`),at=i(`[theme='${n.DARK}']`),rt=i(`[theme='${n.UNEVEN}']`),dt=s`.:host {. display: block;. position: relative;.. width: var(--ntp-widgets-width);..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15355
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6378113865706005
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6A58A375ACEF903CE2F5CF184E0667BC
                                                                                                                                                                                                                                                                                  SHA1:907A31DAC7015DE245282113889EF4614CE6AAA6
                                                                                                                                                                                                                                                                                  SHA-256:AA54A059376E2906125078FBFD36B5F9AFB943B2B6C698B0949DEA4EA271C227
                                                                                                                                                                                                                                                                                  SHA-512:409DC9B05DC34B40A87F6414AE4229FBEA5358558D71654A4495BED3694D56B7500235ED0462BFB1462FE0BCBFC32A5427CF7CC3B0100C39B6E49C8DB77F3C2C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:.....<.....https://brontp.yandex.ru/static/chunks/lang_tr-78bf9404.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site Tablo'ya eklendi",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Neuro modunda g.rsel arama yapmak i.in g.rsel ekle",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro'da sorgu .rnekleri",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro'da sorgu ge.mi.i",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Neuro'ya sorgu g.nder",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro, internette bulunan bilgileri tek yan.tta birle.tirir",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Neuro modunda arama",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Neuro'ya sorgu g.ndermek i.in sesli giri.i etkinle.tir",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):443
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.639152491875025
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2BF1087CD746A42D99FC829E8A0C2F28
                                                                                                                                                                                                                                                                                  SHA1:A3AE402287BFF231202BF87D9078C40565AF6703
                                                                                                                                                                                                                                                                                  SHA-256:0A3C3D43E1867AC10499BE954A7D6E42B23F4CF67A060F8C99BD19BF7F455EFD
                                                                                                                                                                                                                                                                                  SHA-512:4012A9376215C35767AF23C0ADAB82D7055CEE15B4AFC6657427354FC16BF08CF59E2DF5B6E44AB877CC1AED15FC05A8CEEB6E5CD132D40473315EA11DAC6ABC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......W.....Z....https://brontp.yandex.ru/static/media/components/ntp_ribbon/images/arrow-ca741db728.svg<svg xmlns="http://www.w3.org/2000/svg" width="20" height="40" stroke="#000" fill="none" stroke-linecap="round" stroke-width="1.25"><path d="M0 0l19.5 20m0 0L0 40"/></svg>..A..Eo......S.........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............I...@....~..U....W.... O..>Bp.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):476
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.43805206610115
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BE39523E9F00A51A38E7B0DF00792104
                                                                                                                                                                                                                                                                                  SHA1:9E61568211BF44285AE4D1A8CFFB80997D059C3D
                                                                                                                                                                                                                                                                                  SHA-256:2A0F93EBAFC9AEBFE65F1846FB103E19DB2757D9500DEABD611D25F49A3C5583
                                                                                                                                                                                                                                                                                  SHA-512:607937558C9165AB517C301FCE17D8D6AD2997241D2694AC64EDEE3A658C1FE98951D4A8C86087C5A5E834059DE2B8465F084CC1337C6C59B284497E5B8C15F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......S...........https://brontp.yandex.ru/static/media/common/images/favicon_store@2x-97a4ad1d8a.png.PNG........IHDR... ... ......s......IDATx.... .D.a.$.c...\Q.`.(.G...h....... ....D.i. .@....k..\L^......,>.4...7s.l=K.i=....#b1/S...F/T.".t.05.......Dxe$. 6.j..^=...E.m...R+..P....._.y.u..P......IEND.B`..A..Eo......V#_.........H.......................&...HTTP/1.0 200.Content-type: image/png...............:.A....cK.`.($....#.f.'..~S..A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51505938230794
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F73FC2E77C2CC7D7C6C599051EC06AE7
                                                                                                                                                                                                                                                                                  SHA1:173039479DB8BA3CDDCF54AC7446154AC44A7E88
                                                                                                                                                                                                                                                                                  SHA-256:2CE12DF81452455C52C26A4EB00F359ED052DB44BD45EC610CE229531AB4EE73
                                                                                                                                                                                                                                                                                  SHA-512:D31FDA0D5D64DF100449701A56E5B7E281B3CA78F106C0244FBC93E2705466F8E853091B7A04ADD9C1BA6DF0ECAADF89A2F9DE1F81CE7174F7F33A51BBB733CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...$.......https://brontp.yandex.ru/static/chunks/lang_te-40a77577.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.986920951524553
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:74EF5779DB58B6D5CEBA9DC307FD7C67
                                                                                                                                                                                                                                                                                  SHA1:D7380CC7D31AD63EAD235D21A9938A19DF660F01
                                                                                                                                                                                                                                                                                  SHA-256:EDC24D3DB7214102AF10F599A0B986382BAAB4A4813BE8CE8B25BE7000719E79
                                                                                                                                                                                                                                                                                  SHA-512:59FA2908428B89F0AE3E6D96A64FE93546708283669378279B42D9CF4343BC7C653ED160502916E234E543B6966C53D79677B7FDC9F39911302316F976FBF9CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......n....n......https://brontp.yandex.ru/static/media/components/ntp_tablo/ntp_tablo_tile_settings/images/unpin-164ae81474.svg<svg xmlns="http://www.w3.org/2000/svg" width="25" height="25" fill="none"><path fill-rule="evenodd" d="M13.75 8.75a3.75 3.75 0 1 1 7.5 0v.625a.625.625 0 1 1-1.25 0V8.75a2.5 2.5 0 0 0-5 0v1.264c.932.032 1.517.135 1.97.463a2.5 2.5 0 0 1 .553.553c.477.658.477 1.595.477 3.47s0 2.812-.477 3.47a2.5 2.5 0 0 1-.553.553C16.311 19 15.374 19 13.5 19h-2c-1.875 0-2.812 0-3.47-.477a2.5 2.5 0 0 1-.553-.553C7 17.311 7 16.375 7 14.5s0-2.812.477-3.47a2.5 2.5 0 0 1 .554-.553C8.688 10 9.625 10 11.5 10h2.25V8.75zm-2.25 2.5h2l2.057.052c.444.049.598.129.678.187.106.077.2.17.276.276.058.08.138.234.187.678.05.468.052 1.092.052 2.057l-.052 2.057c-.049.444-.129.598-.187.678-.077.106-.17.2-.276.276-.08.058-.234.138-.678.187-.468.05-1.092.052-2.057.052h-2c-.965 0-1.589-.002-2.057-.052-.444-.049-.598-.129-.678-.187a1.25 1.25 0 0 1-.276-.276c-.058-.08-.138-.234-.187-.678-.05-.468-.05
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):673
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5645336354337145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EE5DAE43D26338888BEBFD73D7127E00
                                                                                                                                                                                                                                                                                  SHA1:1D6913CBF6FDE4FCE7BA38F90129F15F23DC805E
                                                                                                                                                                                                                                                                                  SHA-256:C7262733033A7BE34F85BFC241FB3CE951565C6185E183CFBFAF2C084EAFB21D
                                                                                                                                                                                                                                                                                  SHA-512:6DDB28852FD1CF849644659197C52445BB6B3D362D2DED557B86C9B0AAF6A2DC79E5BF0D12489A2789BC72038C117CB2B1FA540CD7ED51575E8FAFC73E9741AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......~...R.......https://brontp.yandex.ru/static/media/components/ntp_overlay_manager/ntp_recently_closed_dropdown/images/window-73e973acb5.svg<svg xmlns="http://www.w3.org/2000/svg" width="20" height="16" fill="none"><g fill="#fff" stroke="#000"><rect x=".5" y="2.5" width="19" height="13" rx="1.5"/><path d="M.5 2A1.5 1.5 0 0 1 2 .5h16A1.5 1.5 0 0 1 19.5 2v2.5H.5V2z"/></g><g fill="#000"><circle cx="15.5" cy="2.5" r=".5"/><circle cx="17.5" cy="2.5" r=".5"/><circle cx="13.5" cy="2.5" r=".5"/></g></svg>..A..Eo......0&..k.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.................@~..E.&h..i....|Z/.s..-..8.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):480
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.472142878150357
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A24EC308005470AD8EBF021F60F34C4E
                                                                                                                                                                                                                                                                                  SHA1:73D84DDF6A6DCF42CDE5CA155EFD7C2495AAEE58
                                                                                                                                                                                                                                                                                  SHA-256:A9500FC6C51D69BE22F6C594DBE92C0EAC32A505737120663CDAD7096FC6B721
                                                                                                                                                                                                                                                                                  SHA-512:3FB3D6187FD1CB40997B1124C0D3D9D6E64F77A465A439BD49D47C0556C28C35E226049F48D1DD46FF9BEE810AB788F6131D522C86C7A31C1A6DFB97FF8A7998
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......[.../.|d....https://brontp.yandex.ru/static/media/components/ntp_tablo_menu/images/kebab-9537c1f1b0.svg<svg width="12" height="12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 6a1 1 0 1 0 2 0 1 1 0 0 0-2 0zM5 6a1 1 0 1 0 2 0 1 1 0 0 0-2 0zM0 6a1 1 0 1 0 2 0 1 1 0 0 0-2 0z" fill="#fff"/></svg>.A..Eo......}..k........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............>.q.cw_Z....=..L...(..^..n.B...A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):109231
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.964213507097636
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:48659A9E3FF2F3168249F580BF7156AF
                                                                                                                                                                                                                                                                                  SHA1:D02910C66218A8FD5BD13723B272EBD0AF8C2EF5
                                                                                                                                                                                                                                                                                  SHA-256:5C08373143017F5FCA65ABA3F2584355EFDF7AE0E91A6BFC1DC6BD60362727E9
                                                                                                                                                                                                                                                                                  SHA-512:A7A623FF47007527A2922B803F0A8DF0939226FAFBDF5BE517BC6AE637DC43B377F5811F2D87EEB98BB5F18A422C80DB35F59B9E1EEEF42DF3273BD24BDA10A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m..........https://brontp.yandex.ru/static/media/components/ntp_staff_redesign_dialog/images/header-light-0250954c12.png.PNG........IHDR...J.........{.......pHYs...%...%.IR$.....sRGB........3IDATx...........U....=...80...,.U.HY.......r...n...d.......e,.r...`'.0ml.0.].P.JMQ..$..y.R.....i...z..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!............#..H.....DL.....(U..`7.5B.!..B....[.,...~..B.....`#D)(.J..lv.4.A....B.!..B.........`c.g@.)....mP..BH4#.`.P6.IL.JAi.R..?]..&..B.!.....o.....v..8....s....m$....*r.~?.6..qJ..@...$h.XB0...ZL0.J... .B.!....&(.c.. ...!....=........q./.R*\..()%..H.{.lj. ...P.cZB..2Ai(G.r...F.rv.\F..!..B....(]7...r&Ws=...R...|...Q..Ng.?.......'...|D*..d.....EJ..O.....z.Y...`5...4.!..aO.v%&.).=..F.!..B.!|9t..!K..hm......b}5.[.?.P..;w>........M.......|.|z2'.....Z7...T.cuu..d@..6.@...C....1....D..b..k.....B.!....G7n.e.\..m.......3cm.......v...G....Y....(.p.a666.8..1.O.(F#...#-.N..>N.[.*0.....`..pe..ZE...2.K.l.U..<:...B.!....d.V.f
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1101
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.062657362458761
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:17E244CD7788FA6BCB4A1DF15E32C968
                                                                                                                                                                                                                                                                                  SHA1:A9FA20AE611AD0E8E657E4DC6CDEDBFBFBC04B6E
                                                                                                                                                                                                                                                                                  SHA-256:8594CB879DD8E5B6D43667AF42A231F106C780EDBCEBAC641E7332905CF25549
                                                                                                                                                                                                                                                                                  SHA-512:46E2CB21C74AE53A02B15CE11ED46F385B73DC9A8B6628749EB35906128055C10A1956E12B815B996F63E09AD26B48986CC4959254D64AEF12E618A903CBA595
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......e.../L......https://brontp.yandex.ru/static/media/components/ntp_neurotools/images/eye_description-7f2220be86.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 4.5C5.25 4.5 1.5 9.75 1.5 12C1.5 14.25 5.25 19.5 12 19.5C18.75 19.5 22.5 14.25 22.5 12C22.5 9.75 18.75 4.5 12 4.5ZM5.55234 15.1033C4.28143 13.9661 3.5 12.5836 3.5 12C3.5 11.4164 4.28143 10.0339 5.55234 8.89673C7.23072 7.39502 9.43844 6.5 12 6.5C14.5616 6.5 16.7693 7.39502 18.4477 8.89673C19.7186 10.0339 20.5 11.4164 20.5 12C20.5 12.5836 19.7186 13.9661 18.4477 15.1033C16.7693 16.605 14.5616 17.5 12 17.5C9.43844 17.5 7.23072 16.605 5.55234 15.1033ZM12 16C9.79086 16 8 14.2091 8 12C8 9.79086 9.79086 8 12 8C14.2091 8 16 9.79086 16 12C16 14.2091 14.2091 16 12 16ZM14 12C14 10.8954 13.1046 10 12 10C10.8954 10 10 10.8954 10 12C10 13.1046 10.8954 14 12 14C13.1046 14 14 13.1046 14 12Z" fill="black"/>.</svg>..A..Eo.......5..0.......L.......................*...HTTP/1.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3685
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.383649909695292
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C42CBD7E319E8CCACC15F0BEA1477BF3
                                                                                                                                                                                                                                                                                  SHA1:9EF3CDCCBC8188FD5F950F4343B6CFAF7CF6521B
                                                                                                                                                                                                                                                                                  SHA-256:EABE9B35D65F16CA7F49786144181109678B325FE1CAC794DD96482DC5BD68DC
                                                                                                                                                                                                                                                                                  SHA-512:DBBFB17C836C7D0CA76B8A695C528252E8189CD57950C14AF7F61CFFCA514D5F352B8592338C38E0F77288EB45279B2ABF86EC7105F700697AA0A3498563B8AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......w...R.......https://brontp.yandex.ru/static/media/components/ntp_neurotools/ntp_neurotools_promo/images/neuro_editor-992bfea489.svg<svg width="65" height="62" viewBox="0 0 65 62" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.1662 6.65325H21.4852C17.7173 6.65325 15.2938 6.65854 13.4527 6.81143C11.6904 6.95778 11.0591 7.20462 10.7634 7.35824C9.61971 7.95234 8.6872 8.88485 8.09311 10.0285C7.93949 10.3243 7.69265 10.9555 7.5463 12.7178C7.3934 14.5589 7.38811 16.9824 7.38811 20.7504V41.2056C7.38811 44.9736 7.3934 47.3971 7.5463 49.2382C7.69265 51.0005 7.93949 51.6317 8.09311 51.9275C8.6872 53.0712 9.61971 54.0037 10.7634 54.5978C11.0591 54.7514 11.6904 54.9982 13.4527 55.1446C15.2938 55.2975 17.7172 55.3028 21.4852 55.3028H30.1661C33.9341 55.3028 36.3576 55.2975 38.1987 55.1446C39.961 54.9982 40.5923 54.7514 40.888 54.5978C42.0317 54.0037 42.9642 53.0712 43.5583 51.9275C43.7119 51.6317 43.9587 51.0005 44.1051 49.2382C44.1096 49.1832 44.1141 49.1277 44.1184 49.0716
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1185
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.132831089214949
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:55C722857A3BC3D21528376CDDBC6E33
                                                                                                                                                                                                                                                                                  SHA1:51A7AAF7DF5BED434B818A4D218A6AFFE4A29ABC
                                                                                                                                                                                                                                                                                  SHA-256:0DE1A90FFF02353EA3B14BA1A4E06560AB6A5D27E88D395F073DD3E72A0ED728
                                                                                                                                                                                                                                                                                  SHA-512:FD7704885E548D0298ACD43F734C037A7F9659117DE110C0120FBBB4F59E7738FE84A181952DDF753E830E417509DCA470A13965705D7E7D6B7F6560334F5D2F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......h...O.S.....https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/neurosearch_by_image-84d283edeb.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M3 18.1364L6.375 14.9148L12.25 16.108L16.125 12.4091L21 16.8239M10.9527 21H13.0473C15.8893 21 17.3103 21 18.388 20.4294C19.2577 19.9689 19.9689 19.2577 20.4294 18.388C21 17.3103 21 15.8893 21 13.0473V10.9527C21 8.11069 21 6.68967 20.4294 5.61198C19.9689 4.7423 19.2577 4.03108 18.388 3.57061C17.3103 3 15.8893 3 13.0473 3H10.9527C8.11069 3 6.68967 3 5.61198 3.57061C4.7423 4.03108 4.03108 4.7423 3.57061 5.61198C3 6.68967 3 8.11069 3 10.9527V13.0473C3 15.8893 3 17.3103 3.57061 18.388C4.03108 19.2577 4.7423 19.9689 5.61198 20.4294C6.68967 21 8.11069 21 10.9527 21ZM12 9.54545C12 10.9011 10.9011 12 9.54545 12C8.18985 12 7.09091 10.9011 7.09091 9.54545C7.09091 8.18985 8.18985 7.09091 9.54545 7.09091C10.9011 7.09091 12 8.18985 12 9.54545Z" stroke="black" stroke-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52320
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988354823083215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C95D5CD3AF3A1184B81E48A6BBE9CFE5
                                                                                                                                                                                                                                                                                  SHA1:443706E27E84C64914E65DA42C1A43324FE075B5
                                                                                                                                                                                                                                                                                  SHA-256:57D9BFBE6525A04DF797078B89D5304C12915C517BC09D569D7845536BB3F722
                                                                                                                                                                                                                                                                                  SHA-512:47AB160892350FCBE6C12986F561878B9EFE48D236FB53ABEA1FAE9E8F201CE1B3FFE030BFE0D34EF931895A6D01DAD21174DF9BF98119DDDBE85BE8D4AB2D5B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......R...........https://brontp.yandex.ru/static/media/fonts/YandexSansDisplay-Thin-b57b99ab68.woffwOFF.......N...............H................DSIG...(.......(UWU.GPOS..........b...\GSUB.......L....[.jJOS/2.......O...``'n.VDMX.............H..cmap...,.......V2.l.cvt .......*...*....fpgm...........s...7gasp................glyf..........+.....head.......6...6.(..hhea.......!...$....hmtx...`...=........loca..............o.maxp....... ... ....name...........,..3post.......6....>3.\prep...........6.{.b.......B...H_.<..........0........F...;.>.~............x.c`d``......%....X...".......m..........n..._....................x.c`f.....................2.1<d@.L..<g.__.........gc``...K..a:H..;.v ......|.}.x..mL.e.......,.L....px7E6.. . ...p..i...m.......X..fY.f..&r.f;j..`.[Km..j.&.....'.C.b.....\.~..._..8.e.[L...).H*r.A..#.Ch29.H..+(2..0.2..U8.Z....*M..e!.D.&...J)C..T.....=.....E...5..t&P,A$I5...V.1..$.|..|.n..."K:...n'.A9...<.....hywY.T...Y...../..O...b.....ui.|.w:.x...f
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15976
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.533476224171297
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4AF72F077436F0BD66668923EF51D45F
                                                                                                                                                                                                                                                                                  SHA1:FB10AB12DDCA3161B342F576BE54E47503F69818
                                                                                                                                                                                                                                                                                  SHA-256:2F91825354A77F1312B93AB338482688457066EED095A859BDC66C4B39A969F4
                                                                                                                                                                                                                                                                                  SHA-512:0C2F1D16A2EF8C15098C15947AF988A8ABC1810EB4BC19134AD50002B440D7213F518ACE16B6F89743E3E561BC7611A92FBDFD057BF80F79A04B42609F4A04A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:....0......https://brontp.yandex.ru/static/chunks/lang_fr-aeae19aa.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site ajout. au Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"T.l.charger une image pour une recherche visuelle avec Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Invites neuro",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro histoire",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Rechercher avec Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combine les connaissances provenant d'Internet en une seule r.ponse",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Rechercher avec Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Activer la saisie vocale pour rechercher avec Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):554
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5365106136836895
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D453C01C522E0FFCEB407A4C0185954D
                                                                                                                                                                                                                                                                                  SHA1:4FE14FA6B8C1C71B873CB84E91E5DA4E584E2BA8
                                                                                                                                                                                                                                                                                  SHA-256:F034338E547C32A66532F310F3E26B0DE2170E44BCAAA2295E5B7A0378429DDA
                                                                                                                                                                                                                                                                                  SHA-512:CB213F6B3BCE14B73655B254724FDB0C46BBA552C3DF2A51881678209F58F946D4ADF682FBA911D07D77A6CA460BE5A5C60CCCE5BCC542AA07513893408805FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......\....,Y.....https://brontp.yandex.ru/static/media/components/ntp_folder_view/images/close-6e9356068a.svg<svg xmlns="http://www.w3.org/2000/svg" width="11" height="11"><path d="M5.5 4.389L9.659.23a.786.786 0 1 1 1.11 1.111L6.612 5.5l4.159 4.159a.786.786 0 0 1-1.111 1.11L5.5 6.612 1.341 10.77a.786.786 0 0 1-1.11-1.111L4.388 5.5.23 1.341A.786.786 0 0 1 1.341.231L5.5 4.388z"/></svg>..A..Eo........]Z........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............O..!S.mY..w5...1m......l@.......A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):869
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.138445899452479
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A0E74080383FA11AB1072FB98D48DD28
                                                                                                                                                                                                                                                                                  SHA1:0561D6FB732668F4819AF053A1EB4D6F3296AD67
                                                                                                                                                                                                                                                                                  SHA-256:0A9A061F1C918801D3A04FA769A9E3ED29BF1C464C332F7930F0621B5BF2774C
                                                                                                                                                                                                                                                                                  SHA-512:A4BCAE40E599E12D3C12DDAF0519227C6B441A316DF6CA3F43701416426ADE4DE8D37B3D5A418457F4411593F4EFCF105999BE9D0CD77E98C684E7EF8CA2674C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......T....W1.....https://brontp.yandex.ru/static/media/components/ntp_page/images/info-d18e7432a3.svg<svg height="16" viewBox="0 0 16 16" width="16" xmlns="http://www.w3.org/2000/svg"><path d="m8.00016 14.6663c-3.6819 0-6.66666-2.9847-6.66666-6.66663 0-3.68189 2.98476-6.66666 6.66666-6.66666 3.68194 0 6.66664 2.98477 6.66664 6.66666 0 3.68193-2.9847 6.66663-6.66664 6.66663zm0-10.53329c-.51546 0-.93333.41787-.93333.93333 0 .51547.41787.93334.93333.93334.51547 0 .93334-.41787.93334-.93334 0-.51546-.41787-.93333-.93334-.93333zm-.66666 6.86669c0 .3682.29847.6666.66666.6666s.66667-.2984.66667-.6666v-3.33336c0-.36819-.29848-.66667-.66667-.66667s-.66667.29848-.66667.66667z" fill="#fff"></path></svg>..A..Eo.......~..Y.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............NKP.U.<.....k{Z..b.e.`.....L.F...A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):585
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.511899800937615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9BD6B2273AD55FD9F16C28280663A000
                                                                                                                                                                                                                                                                                  SHA1:10A5C75F646D46003BA710F7AC73DF469C480AA7
                                                                                                                                                                                                                                                                                  SHA-256:704CAD91DB2B9ACC4F18CAFD10218A6351A9C5596B9A81D8CC235A89BF31EC27
                                                                                                                                                                                                                                                                                  SHA-512:1F89B3A5EAFF7B670F275D7FC47955613E758A5F3ADCC918E3F1E65AB2B4AE6D3FE0363DEC8166152649DDA1BA1BC4CADEB4BDC2F20DF81B2A0FDA8BA1AAFA15
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......]...........https://brontp.yandex.ru/static/media/components/ntp_tablo_menu/images/history-e8e0007446.svg<svg xmlns="http://www.w3.org/2000/svg" width="30" height="30"><path fill-rule="evenodd" d="M21.5 6h-13A2.5 2.5 0 0 0 6 8.5v13A2.5 2.5 0 0 0 8.5 24h13a2.5 2.5 0 0 0 2.5-2.5v-13A2.5 2.5 0 0 0 21.5 6ZM15 11h8v10.5a1.5 1.5 0 0 1-1.5 1.5h-13A1.5 1.5 0 0 1 7 21.5V11h8v-1H7V8.5A1.5 1.5 0 0 1 8.5 7H15v4Z"/></svg>..A..Eo........eR4.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml...............b.u....[J3wJ....N3B..c@...Z+.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):552
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.7370814321151204
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:806A042050FCD574F45265698E57EA4A
                                                                                                                                                                                                                                                                                  SHA1:0D6FABA97F40AECE585C74F29CB4529504583558
                                                                                                                                                                                                                                                                                  SHA-256:E6A4FB11C9CA71D0504B2689685B47A6BB4A80C4CAF4B48ABC5E313CA89C078E
                                                                                                                                                                                                                                                                                  SHA-512:882B5B2FE27755D5601CD110E9F6AD55E4895D04DC81D31C0FA6CB7969CC0E8F3326C5A207FBBDB4E13F04398D324BB62BFCDB70909BDA4522114BFF712D3859
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......U...NF.....https://brontp.yandex.ru/static/media/common/images/favicon_protect@2x-9bb5d8d39c.png.PNG........IHDR... ... ......s......IDATx..1..@...&XHR.......~ ]... b.2..E. ..!B|T.$`...4.d..e.[..o..[B.N.TT..H...Bm.d.h........v3...JP.F.?*HI?.......g}..{..n.-.......h.W.`...1..WO....1vg..\T..".". ..k..y|...G.#..^.....W.,.^..{x.7g..8...V......K.._.......;..5..2M.....IEND.B`..A..Eo.......t..........H.......................&...HTTP/1.0 200.Content-type: image/png.............+....._...1.80....ODd..~...J.A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):610
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.886813328810872
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F31ABA7FF039EB902F80B45C24A85D09
                                                                                                                                                                                                                                                                                  SHA1:0FFAC4F67A426906A77C2E74FB6AF7CA58189BE5
                                                                                                                                                                                                                                                                                  SHA-256:F470F8D11092687DE1FF017FBA6E8AEAE3B1CA7E4CD64EA33D92287E12B82CA3
                                                                                                                                                                                                                                                                                  SHA-512:2566ABFEA58F831593D1FC50E56888578C4B34BA9DEF7EB5A70E81400728D88E03E29A1A83CB18E17F2C0F0D44401410A584B4696E4AE61BAEB66D90A850658A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......P...i.G.....https://brontp.yandex.ru/static/media/common/images/favicon_empty-b91aded947.png.PNG........IHDR................a...%IDATx.b.:.)(.LL.<......'U.T.CQd.F`.Zl..|n7.......}.p...{.../.&Go..~q........r)..A.qN?...e.E.5..[....zvv..q>;..r.Z$..J_......r7..I%h;.. _..j._\.!..^.t...^......V:o]o&.... ....Ot......P..3q...*....{....9.1`....i.C.........W...8.j...Q...5..4...#.1F. ....4l...<H...2...A.(......).L....^&.E.&.....IEND.B`..A..Eo........e.^.......H.......................&...HTTP/1.0 200.Content-type: image/png.................V..?k....q...Z.1..p...!.;..A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):728
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.534408549719358
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3E27CE17554E3980013CA135597EEA4D
                                                                                                                                                                                                                                                                                  SHA1:A599C7C6BB35F74863D0A9047876FA4B47EB36C8
                                                                                                                                                                                                                                                                                  SHA-256:D4D8FA4330840EEF031743F187A7F648FF0806AE3C1AED7E2B347C645F7C1316
                                                                                                                                                                                                                                                                                  SHA-512:27F2B49BBD14EF1F21A4287ABEA7C918A51C52B0409FA1605C699BCD9503192782E99D5A44AE10825D7134B82F91E99EEDE5AC075F76601BF3284DE409A12951
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r......a....https://brontp.yandex.ru/static/media/components/ntp_widgets/ntp_portal_informer/images/yandex_logo-1b43142d30.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.6913 19.212H16.1984V4.81201H12.5517C8.88439 4.81201 6.95749 6.69748 6.95749 9.47388C6.95749 11.6909 8.01418 12.9962 9.89965 14.3429L6.62598 19.212H9.34022L12.9868 13.7628L11.723 12.9133C10.1897 11.8773 9.44382 11.0693 9.44382 9.32885C9.44382 7.79561 10.5212 6.75964 12.5725 6.75964H13.6913V19.212Z" fill="white"/>.</svg>..A..Eo......'.x........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............x......w....Z....mhAwPO....X...A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15337
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.486802320336629
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:ECA4117D6783FDE7E543F92449A8EFC3
                                                                                                                                                                                                                                                                                  SHA1:0FDD5B9A5210D6D557064070ABD52C54C6960D09
                                                                                                                                                                                                                                                                                  SHA-256:B8E6686E4B601AE358D2BFA367AF70BD586B25AD879637BFA4959750648582FF
                                                                                                                                                                                                                                                                                  SHA-512:A41D02D831B11A97CA5F985BF0FC31A34A0A150CE31B846FB88B6E372EF523D16EF974890B95CE633FE795DAA6E29FB863E60D2BB501E524DB919B2C0F2021A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...E.V.....https://brontp.yandex.ru/static/chunks/lang_it-fc39a76a.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Sito aggiunto a Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Carica un'immagine per la ricerca visiva con Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompt",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro storia",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Cerca con Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combina le conoscenze provenienti da Internet in un'unica risposta",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Cerca con Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Abilita l'input vocale per cercare con Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14563
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9730351932471555
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C79374430F99C63078CD9DEA8669D627
                                                                                                                                                                                                                                                                                  SHA1:081AB48EE9093D1B0EB1CC5E773A81A2A3C431EA
                                                                                                                                                                                                                                                                                  SHA-256:A2B872D715662ED1B369C06B4EE179DEE8036E65DADAB70F7753F8CFA143392B
                                                                                                                                                                                                                                                                                  SHA-512:BDBA70C40A19DC1A47E2C2EFAF866D8547F810BBEC627956652A301DF789E46AEE9F50BE1A5FA89F447F89FEBD829404CFED35A60706733DC2122E5306ADD136
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......l.....F.....https://brontp.yandex.ru/static/media/components/ntp_education/images/video_translation_ja_ko-157a3f204f.png.PNG........IHDR.......`......'y...7.IDATx.[...Y.=.{.{...#..Q.EmT..m.DU...hT....rA.2E...P.......7...M...@.!...v..IiB..].n...g....w.{f..8...z.33.|...|..yL....L...|Z....N.7k...BDR...@..)~.T#..@X.rQ.r}.=j...)%.!@..w.@...2$.%...I..R.Utu...U...g@l]. .6..:%%.L_P.....g_..R.W.:u.....&.;..{...._.UU.%...xv4.....{.r...<$.C..@....W.....#A....q.2:.=.3..1.!.Xp.....fL..$.=,Y.l.p..E.^3.a!.e.:...".}c.P.....}.....6tk..zY.F.2.V.5`[.....pb".'0..<.HT|...i..Q.v..k. ?..F.yr5"/.Xo..Um..+..0O-M.gr..u.n.|g.....~|.U8..N.).........$R.. .[.q...4cCy~S[.........z..(..q\..p..V....r...Z..F'.s;..T..j&..S..8C-..dE.+....%a.2....y!...B.R.....v+..n*.. P.}.`+.r...hk2S*.o...<..T...=....n/Mz.[7%..]!.$?...v.VLe1.z4.#XE...%.....%.d..l...i\U9........+'.U..)Q.....S.9...4.....d..sm.VLu.@\....4SlKs...)te.mP...p(......Z.x(.Ok.!0P.d.1.!...>..@..^...rA.Z...t.Tc..f..J
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7255
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6984681492676215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9D474B7F065AE3B9CD86CA1AE8821779
                                                                                                                                                                                                                                                                                  SHA1:1021A3D3320A9743FAFF8B336717D9A0BF09EE05
                                                                                                                                                                                                                                                                                  SHA-256:7110A3A4A1E3F2EC197A8D57EC8284686158A560F5251CCF83CC88B50D452A5F
                                                                                                                                                                                                                                                                                  SHA-512:E064D2FE13C77E3AEB8B6A7ABCF2F06A42FFDC47BE4DAEB137DA5A5A41B7DF9DB1C94737385553867F7652720B90E22B660D9AA93A7EBE9B1B67D550335ECDAE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......7...t.{.....https://brontp.yandex.ru/static/chunks/rain-3ee66d02.jsexport default{v:"5.12.1",fr:30,ip:0,op:50,w:96,h:96,nm:"rain",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"j",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[48.016,46.532,0],ix:2,l:2},a:{a:0,k:[39.896,39.282,0],ix:1,l:2},s:{a:0,k:[100,100,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[9.463,0],[1.042,-.217],[9.766,0],[0,-11.567],[-.304,-1.413],[.151,0],[0,-6.783],[-6.468,-.348],[0,0],[-.391,0],[0,9.48]],o:[[-1.107,0],[-2.3,-9.088],[-11.546,0],[0,1.479],[-.152,0],[-6.772,0],[0,6.784],[0,0],[.391,.022],[9.463,0],[0,-9.479]],v:[[19.75,-9.448],[16.516,-9.122],[-3.733,-24.928],[-24.633,-3.99],[-24.178,.359],[-24.633,.337],[-36.896,12.62],[-25.306,24.906],[18.578,24.906],[19.75,24.906],[36.896,7.729]],c:!0},ix:2},nm:"b",hd:!1},{ty:"st",c:{a:0,k:[0,0,0,1],ix:3},o:{a:0,k:100,ix:4},w:{a:0,k:6,ix:5},lc:1,lj:1,ml:4,bm:0,nm:"c",hd:!1},{ty:"tr",p:{a:0,k:[39.896,27.928],ix:2},a:{a
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):37511
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992451558765363
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3144A1F462330BEE3D5476B9E4DCBE9E
                                                                                                                                                                                                                                                                                  SHA1:08E35B06606F9BD4DF6C7D78C726696A49BB00EE
                                                                                                                                                                                                                                                                                  SHA-256:52885282DF8D0E0255E3A7AD584F72CCC8ACBA5F858B4942510C4C59FFAE1E26
                                                                                                                                                                                                                                                                                  SHA-512:2912B23B80D6DBE663D2C89CA07D1504D699BDC441A7AA6C4A47FF899D15753B023FBE8DCF89FC8DBB59EDECDD8C43929C085126DE0ABD8C4000E51382627401
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......S...O.U.....https://brontp.yandex.ru/static/media/fonts/YandexSansDisplay-Thin-46b6f1aea1.woff2wOF2......................B.......................Z..R.`..`..V.*..s..... ....6.$........ ..,..S..6[=...u...Z..0.y...p@.c..Zzn.H..*X.i4..VEBC.i......'.... ....."...)..g..F.1 e.....UH...N~...(.r.h.N^.d..J....=..J%I{1.......t..$....]..F.<..}B.........C2;..f?..Q.<..}.l.sm~...m....]..~.K.O$B.aF.ve7F..6).....+R.s..c.bq7.7X..@B..z.<]...:.I.V.R..........-q.....o.{(-..........j.hLe..- .\..Tz.*w...D3........'.......xj.X....N..H.,[.,..C...IJ..iS..]..q..a........#.........@..BL....{...O.X.4N?.l;....x.........s..PA.F.D...10j.......&....E[.rQ...]..`b,.u.,......&m..du../V.z.........]Of.......$.>.'....D......=...H .yM..,d?'.zw..-...~.....&..a....A.=.U...OqMf.m.(..f..(.<.....vkX26.........Pl...7....._...+b......4........\?xy..i..p.eE....D"''....2y..'....,<.........5.g....G+......|.|.V...9-.i..h..~.kk.L.B3..........>!.m).MW....-:.e).c]/...J.}u...M.b.>Q.S.^..]W8...n
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):423
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.16315272474635
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3ABAC3F1F85356D80F402871BC05813D
                                                                                                                                                                                                                                                                                  SHA1:2CB8F4EAB977E962FC7330414113BC73221D40B4
                                                                                                                                                                                                                                                                                  SHA-256:978F8B2B74F22AECF83C5D9E41CB9972D236DFB62A26B18A3BF362FECCC6E135
                                                                                                                                                                                                                                                                                  SHA-512:051D730104A5B4375BA8CB3A2BDA69320673947BAD19B4A72B34B4A391C013B1FA2D87883ABD05B675035DBFF93F3363DE84A795212A59E0D5C406B10E702ECA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......T...........https://brontp.yandex.ru/static/media/common/images/favicon_downloads-38b8cd786a.png.PNG........IHDR...............7....fIDATx....m.`....v.3..3.......P."...w.uss...Tr*9..u....]<.e,.2.{......XF...e$c......C.$Ir.sH.$I~|...x/.q.E.....IEND.B`..A..Eo........K.........H.......................&...HTTP/1.0 200.Content-type: image/png............|m..$..e..el..o>w.....F..A.h.}.A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.595364417886402
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:22647CA1F355CB6CCFCA56680ED674C7
                                                                                                                                                                                                                                                                                  SHA1:C8B1AB2D50F1F598D9E216A0B9726533DB0C4A15
                                                                                                                                                                                                                                                                                  SHA-256:AA1575BD08B9F370681BF820FE6311EDBC7D2A3032222ADCE9DBF8B6EAF3B241
                                                                                                                                                                                                                                                                                  SHA-512:EC70F3B3B824456389987C70D7E5B94D35A0AA7CB4B425CF301BD0718DAE6BB332A38EAE4693CBBAFC522C7C47C0CDE6807624DD950B0519D9801CBBBCC7B6AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:....Q.Y....https://brontp.yandex.ru/static/chunks/lang_uz-0ce98a28.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Sayt Tabloga qo.shilgan",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Neyroqidiruv rejimida rasm asosida qidirish uchun tasvirni kiriting",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neyroqidiruvdagi so.rovlar namunasi",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neyroqidiruvdagi so.rovlar tarixi",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Neyroqidiruvga so.rov yuborish",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neyroqidiruv internetdagi bilimlarni bitta javobga birlashtiradi",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Neyroqidiruv rejimida qidirish",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Neyroqidiruvga so.rov yuborish uchun ovozli kirishi yoqing",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:".
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.514810127660094
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5D99E7703D92B40640FFDB63F51F708C
                                                                                                                                                                                                                                                                                  SHA1:80C9E8273EEE03523C14EAE5606A72FC7AB52217
                                                                                                                                                                                                                                                                                  SHA-256:29EB32AB98689044E01F4D01C3A8CF0A35528187117EE4E9F335740CF5AA7B16
                                                                                                                                                                                                                                                                                  SHA-512:85F3BF4672A03612B908A8608B14A7A6AEC9C9014EC776D46DB6ED1C9AB3EF791C916093E227C913D0BAE4E393BF89DE9CF078EFDC24A9CA73ECBB8A2F24B515
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:.....Lj....https://brontp.yandex.ru/static/chunks/lang_ta-539f73cc.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):557
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.627498708133765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:24A91BD5DF316DA1AA0E03A46D44F2D2
                                                                                                                                                                                                                                                                                  SHA1:228A39D5FF6469E32353DA8195345C48956B8029
                                                                                                                                                                                                                                                                                  SHA-256:C12B9D8143DCB29598EB33F011533FE6E664F865F0E9147014A6243A4EFC3F30
                                                                                                                                                                                                                                                                                  SHA-512:C9263244930B4D6E0987531230F930994D4E6DF83769704F84C0F4374FDC9C4320CD140D9F9AC128FD7A5897BB18441C35727219820C9ACB78F83EEB41885BFD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......~....l......https://brontp.yandex.ru/static/media/components/ntp_overlay_manager/ntp_recently_closed_dropdown/images/folder-b49bc6c142.svg<svg width="20" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M.5 1A.5.5 0 0 1 1 .5h6.382a.5.5 0 0 1 .447.276l.447.895a1.5 1.5 0 0 0 1.342.829H19a.5.5 0 0 1 .5.5v12a.5.5 0 0 1-.5.5H1a.5.5 0 0 1-.5-.5V1z" stroke="#000"/></svg>.A..Eo......I.O.........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............D0....F..>A..{.;..B-T....6...A'.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):775740
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.551761473782326
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4E17F510F21CA90657A63759FC80DEF6
                                                                                                                                                                                                                                                                                  SHA1:B59EB9206F556FFC7829952192C8610C04636AA9
                                                                                                                                                                                                                                                                                  SHA-256:61E0AC0223C024D74A76183BABA4D96391BB4360B938EF2886231A1A0F642369
                                                                                                                                                                                                                                                                                  SHA-512:CA1C4DFF62BF272B276F0D1EB8E0F2D5081A58418B7E5637AB3581EDAFB674D054ABBA88D23052B0910479D19E67F03DB494979225CE3F341C2E286A32C49D84
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m....../...........https://brontp.yandex.ru/static/ntp-684d28f6.jsvar e;!function(e){if(!e.Ya||!Ya.Rum)throw new Error("Rum: interface is not defined");var t=Ya.Rum;t.getSetting=function(e){var i=t._settings[e];return null===i?null:i||""}}("undefined"!=typeof self?self:window),function(e){var t={url:{0:/(miscellaneous|extension)_bindings/,1:/^chrome:/,2:/kaspersky-labs\.com\//,3:/^(?:moz|chrome)-extension:\/\//,4:/^file:/,5:/^resource:\/\//,6:/webnetc\.top/,7:/local\.adguard\.com/},message:{0:/__adgRemoveDirect/,1:/Content Security Policy/,2:/vid_mate_check/,3:/ucapi/,4:/Access is denied/i,5:/^Uncaught SecurityError/i,6:/__ybro/,7:/__show__deepen/,8:/ntp is not defined/,9:/Cannot set property 'install' of undefined/,10:/NS_ERROR/,11:/Error loading script/,12:/^TypeError: undefined is not a function$/,13:/__firefox__\.(?:favicons|metadata|reader|searchQueryForField|searchLoginField)/},stack:{0:/(?:moz|chrome)-extension:\/\//,1:/adguard.*\.user\.js/i}};function i(e,t){if(e&&t){var i
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1139
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125074020338994
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B4F1B5B7D78E5938C8D37CA666AAD4FE
                                                                                                                                                                                                                                                                                  SHA1:38073A556148C0A396D68A5BC8C99C27C38E1986
                                                                                                                                                                                                                                                                                  SHA-256:BA5EA1A646660D152BAA8BB7389FA6CAF73DA0193104E82CA191FA70CA279743
                                                                                                                                                                                                                                                                                  SHA-512:757066E9C1183C41EFF5483865A1D6FB03AECC343FFE7BDA94A861A0A03001F8015DEF38F50A4519D6B69CDFF489779511023959341AD7958B624BB664E5BD71
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......m...~......https://brontp.yandex.ru/static/media/components/ntp_tablo/ntp_tablo_tile_settings/images/edit-8964f893de.svg<svg xmlns="http://www.w3.org/2000/svg" width="25" height="25" fill="none"><path fill-rule="evenodd" d="M13.803 5.114a.625.625 0 0 0-.725.507l-.332 1.885a4.976 4.976 0 0 0-2.58.572L9.07 6.51a.625.625 0 1 0-1.024.717l1.098 1.568a4.974 4.974 0 0 0-1.42 2.228l-1.885-.332a.625.625 0 1 0-.217 1.231l1.885.332a4.975 4.975 0 0 0 .571 2.58L6.51 15.93a.625.625 0 1 0 .717 1.024l1.567-1.097a4.97 4.97 0 0 0 2.229 1.42l-.332 1.884a.625.625 0 0 0 1.23.217l.333-1.884a4.975 4.975 0 0 0 2.58-.572l1.097 1.567a.625.625 0 0 0 1.024-.717l-1.097-1.567a4.977 4.977 0 0 0 1.42-2.229l1.884.333a.625.625 0 1 0 .217-1.231l-1.884-.333a4.975 4.975 0 0 0-.572-2.58L18.49 9.07a.625.625 0 0 0-.717-1.024l-1.567 1.098a4.975 4.975 0 0 0-2.229-1.42l.332-1.885a.625.625 0 0 0-.506-.724zm-.651 3.693a3.75 3.75 0 1 0-1.303 7.386 3.75 3.75 0 1 0 1.303-7.386z" fill="#000"/></svg>..A..Eo........i.N....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):471
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.3615052698894505
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A1302BE499250DF4E2D42433CC199FD2
                                                                                                                                                                                                                                                                                  SHA1:37168E3B6E7BDABE047B2F2F9E99438F7F3BF099
                                                                                                                                                                                                                                                                                  SHA-256:5E45B581359B71D2D83E5F5257F8A71359A9C5F74D74B1492EBDFE387AEF2AB3
                                                                                                                                                                                                                                                                                  SHA-512:FE1E8E0821FD1338F366922C7215B40BAAEA3FBAE5B838B77BECC29168FD17EA9BEB71B22141ECB2793FCBB365DE22FDF234A84C95B8BA6C4D3FFAAED2FB7BF4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......T...jE......https://brontp.yandex.ru/static/media/common/images/favicon_bookmarks-1a8ca1f6f5.png.PNG........IHDR...............7.....IDATx....iB..@....q.'..p....8..#.R...V...7T $..Z........x5..zh)Yz`.(9.......,I....l|YI.$I..o..$I.../3.I.\...H.d.$I...$''....\....]e...S?.>..'...B.4.......IEND.B`..A..Eo.......>o<........H.......................&...HTTP/1.0 200.Content-type: image/png............0#..RD*GUf.5...HNw..g..].....^..A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10291
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.965067250508737
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BDFA8A324EF3BA09EB8E2244C582AAFF
                                                                                                                                                                                                                                                                                  SHA1:34F43F1090AA296C24EDF9B5921E9B7B2D3F1DDC
                                                                                                                                                                                                                                                                                  SHA-256:67898DFAC16F34C5B708160058F06CA9714671406D07C0F7C5EA88B294D26D23
                                                                                                                                                                                                                                                                                  SHA-512:FB1A3304BFAED58299E8C1DD1E52E51BACD41D5838480F96827D4BDD05B486759D9787A5E830EDA0FD06296C8A7AE2C31189A45F1E80C4A3C000ADE72140C687
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......b...F.......https://brontp.yandex.ru/static/media/components/ntp_education/images/video_qr_code-3382e5296b.png.PNG........IHDR.......`......'y...&.IDATx..K.^G....|.....e.p....JXDf.....!.././...E.p.;..X.`.v....d!e.b+!.C.....v..g<..N!.j..V.e6#D\....>....=oUu..z..`........NK.......1.DD .p.o....#....IiPD..Q..>.eN...:TM.U.........!|/.A.T...I..'.I......^ND.6.r.d.....X.j.U..Ek....|V..@...A;i..u+.......#.g.o.{<.h.j....J|-F...T..y.l.daw..%..../....C.:nP..Z>(..wy..^.....!. $...y;.<c..6..qm[.Dv..e..P...S....,..l...D..........V.`.w..<B......-.....5...(.8"..XD...^.o.Z....L.....^Q.13...90...OM.'.;=.M-.i.t..m+...^......a{.wC....AH*m......F.4.=L.?.^z\.4..%.L.~.@.......9...1...i3..@......z_.2..p_WG..kG...-..,".s...Mjq.(.0?......`......L..U.;M..bu..v.E9......P[o.....o..>z!.(...>8.|..9^trA?....J..g;y...g.k.W.;9....<....5 ...>R..q....).d..{."=P......&VK.F...3......1.%]_...p.Q.xf.."0.")...`.. ...A.......-@.../..l....f.h..a7...."3@.....H@....=D.gRO7.S..m\..j!c.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1105
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183809660784089
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9BE38C126BC48B24A3EE9A92996BE66E
                                                                                                                                                                                                                                                                                  SHA1:7554EA002E8275181C8FEFEC7F0890E05DE7C364
                                                                                                                                                                                                                                                                                  SHA-256:78825F828B51DACEA6B1316D40B3261385E427855DE15AA424F11FB65CB1251D
                                                                                                                                                                                                                                                                                  SHA-512:339147ADB5A96984EDC369C97DD04A2175C100D03395E1F8C5B46B560765DF59646A13AE7C6F27A4034793E53E1829ABD75BADE3151C6F71016BC52F63F3254A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......\...D.......https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/external-c54d9bd70e.svg<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 5C6.34315 5 5 6.34315 5 8V16C5 17.6569 6.34315 19 8 19H16C17.6569 19 19 17.6569 19 16V14.5778C19 14.0255 19.4477 13.5778 20 13.5778C20.5523 13.5778 21 14.0255 21 14.5778V16C21 18.7614 18.7614 21 16 21H8C5.23858 21 3 18.7614 3 16V8C3 5.23858 5.23858 3 8 3H9.42222C9.97451 3 10.4222 3.44772 10.4222 4C10.4222 4.55228 9.97451 5 9.42222 5H8Z" fill="black"/>.<path d="M13 4C13 3.44772 13.4477 3 14 3H20.1162C20.6734 3 21.125 3.45166 21.125 4.00875V10.125C21.125 10.6773 20.6773 11.125 20.125 11.125C19.5727 11.125 19.125 10.6773 19.125 10.125V6.28921L12.7071 12.7071C12.3166 13.0976 11.6834 13.0976 11.2929 12.7071C10.9024 12.3166 10.9024 11.6834 11.2929 11.2929L17.5858 5H14C13.4477 5 13 4.55228 13 4Z" fill="black"/>.</svg>..A..Eo......b..=.......L.......................*...HTT
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1292
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.938289956183384
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7D6BA5A20599A352B9F011F628EE1444
                                                                                                                                                                                                                                                                                  SHA1:D92B750080A0C30B1CA7E02E76177BC74D48BBEC
                                                                                                                                                                                                                                                                                  SHA-256:16DA019205AAB50E9D4D8B77C87692C24CE42E2C920FC7B799231F8805B3F73D
                                                                                                                                                                                                                                                                                  SHA-512:F63206A92A6F01AB6C15C1865533B572C9E349896C396FD31AFDE4D4FE1E9263631F88723833DE2E80DC0D5C11F794A1DBFD79967627E77CC81E23B0B7B3CE82
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......_..._.......https://brontp.yandex.ru/static/media/components/ntp_settings_button/images/gear-21e8e09712.svg<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="m11.968 12.675.626 1.389a.5.5 0 0 1-.205.638l-.775.448a.5.5 0 0 1-.656-.141l-.895-1.244a1.433 1.433 0 0 0-2.565.345l-.538 1.425a.5.5 0 0 1-.597.306l-.865-.231a.5.5 0 0 1-.364-.564l.248-1.512a1.433 1.433 0 0 0-2.058-1.57l-1.39.627a.5.5 0 0 1-.637-.205l-.448-.776a.5.5 0 0 1 .14-.656l1.245-.894a1.433 1.433 0 0 0-.345-2.565L.464 6.958a.5.5 0 0 1-.306-.597l.232-.865a.5.5 0 0 1 .563-.364l1.512.247a1.433 1.433 0 0 0 1.57-2.058l-.627-1.388a.5.5 0 0 1 .206-.638l.775-.448a.5.5 0 0 1 .656.141l.894 1.244a1.433 1.433 0 0 0 2.565-.345L9.04.46a.5.5 0 0 1 .597-.306l.865.231a.5.5 0 0 1 .364.564l-.247 1.512a1.433 1.433 0 0 0 2.058 1.57l1.388-.627a.5.5 0 0 1 .639.205l.447.776a.5.5 0 0 1-.141.655l-1.244.895a1.431 1.431 0 0 0 .345 2.565l1.425.538a.5.5 0 0 1 .306.597l-.231.865a.5.5 0 0 1-.564.364l-1.512-.248
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15486
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5060542095141605
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1A107065111524B012FADCF7DEC141DB
                                                                                                                                                                                                                                                                                  SHA1:82FB26D88117970343F8ED551C88A4A2C18DAA66
                                                                                                                                                                                                                                                                                  SHA-256:918B30E29E4E05271EB975AC443CFF1CDB770BCB5ABFEDB0C43C76ED41BEB556
                                                                                                                                                                                                                                                                                  SHA-512:4630BD3E34315675BBD9A30BDD3220BD2052CE97A99BB178EAC0BAF6DB479CF27FCFF3A520A0A6B98C9D870C24D2C11D6AAFF4DBA1E33BE8FFA4CE5687D64B2F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:...2x......https://brontp.yandex.ru/static/chunks/lang_es-356415ae.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Sitio agregado a Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Cargue una imagen para la b.squeda visual con Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Indicaciones Neuro",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Historia neuro",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Buscar con Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combina el conocimiento de Internet en una sola respuesta",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Buscar con Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Habilite la entrada de voz para buscar con Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTT
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12577
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.961707915753876
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C6CC857F4D3186D772AD52424D085769
                                                                                                                                                                                                                                                                                  SHA1:3007AC4E1C16219F5F690902B3A25171DE3A1DBE
                                                                                                                                                                                                                                                                                  SHA-256:15437CF8698500C7EBCA53A8F6446E04B6FBAD4DAC10A9887CEA1774E732AEA7
                                                                                                                                                                                                                                                                                  SHA-512:886D760664FD839BB63BE5DF44D11D8D1A91CFC2841503248C1536999E7486423DFF962A30E68E72B14E29733450D3B6D18222B68CECC9F353F910A051799208
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......^....<......https://brontp.yandex.ru/static/media/components/ntp_education/images/neuro_dnd-528368d393.png.PNG........IHDR.......`.....u.......pHYs...%...%.IR$.....sRGB......./.IDATx...mTA...o"...+!%@...D...B.........@i...!8$..C...../l.qF.C..=+.c.%...G..../w+...).#.E. .I.Zg.w...H..#..]}..e1...\T.#....4Y.I.|-......3x.4..A]/=@.q....v.......[<RB...7..;.S..."j. ....B.z...`e`......dw...Wa..|)dJW....*..."........._.x9..~...A..j.......Z+?..>3....o..2........{kv.....e.L..2...I....X...|f..pz..G...G|.......Y....P.\...%8r.....l..\...l r...g....[2N\V...../ ................./{.V...3.<&]......t...r_/.~." ....`..|.2..l.../....,WKh...2.....o.+.R.Z2g?.2.../.R.3.X....tz7.........O.....:.5..........#.@FLc.x&.........o.M..Y* ...0...Y...9..L.Zz....9..8.h...%.....Z..F..f....$..e`...}.Dn.^.{.9z[.K....P....z.......`..h.. {..tf=....]D.A..$.kq.C.....8.s....b..2(p.............eBe........Kko.;.d.I....._.H.....w<....?78..._..H..<..3.s..jw.....JBZqc,..\...s.$
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6195
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.92635810194095
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:82D97E56A66FE5F8D853C4591255CB86
                                                                                                                                                                                                                                                                                  SHA1:1ACFCA787DE7F5DA5166646C55258E83F0ACF4E8
                                                                                                                                                                                                                                                                                  SHA-256:5F9C386301962DC4A149741C79FC111749C9D0FF44DF8C4C7D933E828DBE6216
                                                                                                                                                                                                                                                                                  SHA-512:243260449BB4E3CAD778B560C910307B5F70FA3E654F47F66905D2C89CC7D8D8C4E547069D8266F8F3669F6BDA572D46E620C115571C4AB9DB76634EA4010B8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Z....8......https://brontp.yandex.ru/static/media/components/ntp_education/images/tablo-7bfd00dd1d.png.PNG........IHDR.......`......'y.....IDATx..\M.\U.~..vO..o.L.K.....u.......?..... ..7.u.;....QA.[.?..;EQ.5.......y....x..........Su.m.n`E.h...*.^.......U@..@A....7.K...0?^.0.G...'Jo..P...D,.z.v./...p...r..........z~... .B..0....C....}...>.`..##X..!.....>..tx:....t.e...../.t>..:.<v.l.Tm......p..M(..^C...u.C@q._..@....F..C..<ALZ3a.Ba.,Z.t..3.. ....H.2.g..ey$.t<~R......%/.x6..,......[.B...*..y:.,.d...DLe:R....e.<0....A..nyTC)..d..h.H#....`0z.`i8.a~......f.3(Bi..b3.<T3MA......-.......A.......N...O.`....y....h.....J....U....l].Pj$...".TW8...3...B....r...z..{..y.9Mj..F..+'..8..5IX.....%......1!..|1./*...Y.a....>..\.i.xU......wW...'..v..i%7h.....a....H...Z.......t..`.!........N......./0...T.C...T6.P.../3P......b....G;..x...<k.....<(/.c.F.J2.3.#2..[..E...(.r...'!.jX^.f.y..?..A...{;..1..C.t.Q.a6.1.;.$..2..k....JtN..V.%2:4.On.X...`...8^.PzF._..gP.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5159144549660555
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6BCAFB3DD8463DD3F6B682C25C17F133
                                                                                                                                                                                                                                                                                  SHA1:1F3D1EB1AE9B98A6DB6917650645B7ED1FA80A54
                                                                                                                                                                                                                                                                                  SHA-256:6FC5306215B88766B1C676DD76C5B4B70862055F7A74B7AB79F2A394B1E11914
                                                                                                                                                                                                                                                                                  SHA-512:15F46D7445CBBA55ED4882D2FD4F4A807EF4E436786E30BB9A8A058CD4693E5DB381BCD9A847E7A28FCC46BA0AF7510BD62FE4D6D48F39ACEC5B2227B30514B7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:.....h;....https://brontp.yandex.ru/static/chunks/lang_hi-a4d5464d.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3128
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.470110445684372
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BCA4C558F9DC9D4BECB164BFEFB0B8F8
                                                                                                                                                                                                                                                                                  SHA1:A735452410F3B870F7017D0579FEA61B3326046F
                                                                                                                                                                                                                                                                                  SHA-256:2F2D589A50F51E990D758F9D552076E0FDE5F9CE9B8BE781465F86C3FE1DC810
                                                                                                                                                                                                                                                                                  SHA-512:E85C68F22871EBDA2D559A22ED0056AFD3631F75B4CA09E89DA73FCA2F9499DF7E32E106B3F7227DB2529AC93FE375316EC8F3C0501FA794CA60CEED4B645798
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Z...z3......https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/camera-9f28de1d0b.svg<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><g fill="#000"><path d="m8.40115 4.91042-.59708 1.19415-1.12041.37347c-.72127.24043-1.15687.39177-1.43673.50113-.28066.10969-.41473.18089-.5273.26366-.36524.26855-.63673.64522-.776 1.07664-.04394.13611-.06841.33305-.08343.67239-.0141.31857-.02014.77591-.02094 1.44814h-1.68008c.00015-.61845.00191-1.12471.02395-1.54766.02394-.45935.07142-.80922.16174-1.08899.2476-.76697.73024-1.4366 1.37956-1.91403.48207-.35446 1.10738-.56487 2.42797-1.00506l.46024-.15342.28588-.57175c.40525-.8105.59507-1.1869.85834-1.47497.3558-.38933.81299-.67189 1.32034-.81602.37539-.10664.79695-.10809 1.7031-.10809h2.4377c.9062 0 1.3278.00145 1.7031.10809.5074.14413.9646.42669 1.3204.81602.3752.4106.6237.94274.8773 1.489l.0006.00121c.0774.16664.1553.33454.2367.49723l.0296.05928.0629.02096c.2089.06962.4232.13509.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):443
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.279473241673434
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:97296224DE1B2A41333BE223E7A0D506
                                                                                                                                                                                                                                                                                  SHA1:F579CEB623472EBCA68C1B24E65D7BAA0444796E
                                                                                                                                                                                                                                                                                  SHA-256:ACD315B0EBC005EF0A8B51029B3A29F88D4AF60D1E0A1C1C9D4FED969A142E1E
                                                                                                                                                                                                                                                                                  SHA-512:CC8515D59718E39D147F10616409BF88A4422E004AB26180788B49027C62C13B14D58C67981DAD6EF9AB7B643DF6351423789C7837891B29B76FE009C9268C9E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......R...T=......https://brontp.yandex.ru/static/media/common/images/favicon_protect-a32f4fa58a.png.PNG........IHDR...............7....|IDATx.....0.E..d....LSL=..@0.{4!.U... 8Z...........xV6......@Dn...._...8 .......h....]...U=A..X.%...F......;...=}.ab..W..^Mq.".x....IEND.B`..A..Eo......t..v........H.......................&...HTTP/1.0 200.Content-type: image/png.................c...."....P.Y.+..VrP.;P8W.A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1777
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.839261204088269
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2C9E5C17E8DA365A920813E3E79E5732
                                                                                                                                                                                                                                                                                  SHA1:0EDD768F4B90B790776DF99F6D0EDF9BB9FA90FE
                                                                                                                                                                                                                                                                                  SHA-256:1CBF3BAF81AA3D5DAED696229ADE9A5F634D11DB656CEBF63F3F919784BD22F6
                                                                                                                                                                                                                                                                                  SHA-512:BE2CC72CC27754921314D24431C6B4B1C9AF4CFA414AB36A24C19636CF68AAEC9E3F258E3DF1C21A1047279D0518AAA9332E75B6C389BBF969EB5C853E312ACC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p...W..:....https://brontp.yandex.ru/static/media/components/ntp_wallpaper_simple_button/images/settings_icon-44cd10a2ed.svg<svg width="18" height="16" viewBox="0 0 18 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.30585 3.47717C9.30585 4.49066 10.1274 5.31226 11.1409 5.31226C12.1544 5.31226 12.976 4.49066 12.976 3.47717C12.976 2.46368 12.1544 1.64209 11.1409 1.64209C10.1274 1.64209 9.30585 2.46368 9.30585 3.47717ZM11.1409 0.14209C9.55151 0.14209 8.22178 1.25394 7.88708 2.74229L0.876953 2.74228C0.46274 2.74228 0.126953 3.07807 0.126953 3.49228C0.126953 3.9065 0.462739 4.24228 0.876953 4.24228L7.89402 4.24229C8.23983 5.71544 9.56229 6.81226 11.1409 6.81226C12.7196 6.81226 14.042 5.71544 14.3878 4.24229H17.1231C17.5373 4.24229 17.8731 3.9065 17.8731 3.49229C17.8731 3.07807 17.5373 2.74229 17.1231 2.74229L14.3948 2.74229C14.0601 1.25394 12.7303 0.14209 11.1409 0.14209ZM5.02393 12.523C5.02393 13.5365 5.84552 14.3581 6.859
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):38216
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9917315807516225
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D00E71FA9DE6655FD1CAA3B28913101C
                                                                                                                                                                                                                                                                                  SHA1:2EA96C96280E94842B7C72069D53B8BC43141169
                                                                                                                                                                                                                                                                                  SHA-256:1558683562C170274A33A1DE06651C9320FDAC5D9A8BFA711C5F41FD3BA9D94B
                                                                                                                                                                                                                                                                                  SHA-512:F6C80C724AFA4BD3912355B2939245B04D8AB5BBD6C22713BCCC210A474165D90372A3C1328205F326975F0AFE78488060DDEF9A968891D8B114B6800B4CA225
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......\...'_.R....https://brontp.yandex.ru/static/media/fonts/YandexSansDisplay-RegularItalic-3d96abb5a3.woff2wOF2.......8...............B.......................4..&.`..`..v.4..s...t....6.$..P..*.. .........[=......=..t.).......p%....S..X..6O......K.....?9i.aw)..l:..{#PD..V.Q..:.R.F..Tm..F7.2)/...+ms.- ..s.....U,.-....=.d..^.M....Z..]H'$.J..6..]..p$.7...D#=.N......g.8A3....A....>.?.z..<|.7......BbA..u.c...ow...F+6.".....*..F.._Le.... ...2.[..;.....G4..>+.=M....."dB..e..6"..k..?_$.....z...[./.R.0../y>...~.:.}.$....K_d.~.....@...9uV.N{a.X.+#.....J.b.s..H..+....v.\...[! .X$k....`l..e...........|...&6F...`~.kc|.E?..w..GHx5.Ml:..F.F....G./7....%...'.R.~..>$q.fb....e?..K.3%.I..cV:.........[...D..$.<.........]8.g.f..I....P.@...T@(......C...l1|q...&.;.8...Y."...>.?Rj|.5............*)..DJ......J.0......rV...2SR*E`..(..nr.v..H..M..Et...g..W.?......lB...).......]3.H.......^...GT.[...,..2H..4D`..|...[...t.f!.sb.z.H.a.....?..A.....)...."$...n.zs.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):233
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.107293252469138
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:19716096948B5D57583742E2ACF3ECC4
                                                                                                                                                                                                                                                                                  SHA1:F0220AF0647860A7088D4999EFA315811614F927
                                                                                                                                                                                                                                                                                  SHA-256:0187B09F70120F6BF38E1D963B5243BC466FC242F289F62391C676108084047C
                                                                                                                                                                                                                                                                                  SHA-512:C3DEE38463F972D5B7F498E97E85CB873ED421910CE68FFE168AFFA7956274DED53E20EE36B2C28C7F2F9DBCD9599D4EE38A507CB51B43FCFB0688E926B98B58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......#....f.d....https://brontp.yandex.ru/cache_namentp-cache-3.9.4.2410311737.A..Eo.......T..........@...........................HTTP/1.0 200.Content-type: ..................6.!.Kg...2h.se......V......A..Eo......d],.D.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11742
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.965781005656312
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:92CEFD0F5EABFAE0F717E4F50DE50FD5
                                                                                                                                                                                                                                                                                  SHA1:1BA5801B03A13F0C41002E8297317B18DFE98DD2
                                                                                                                                                                                                                                                                                  SHA-256:0B93FF69AD5A71D213E6A211985D32959B360B3A9DBF772E0AB87720FC0B3CFB
                                                                                                                                                                                                                                                                                  SHA-512:B8A41C113B257866F2D6BDAA2BB22E02F41AAE4FB673DC093238D2AF06CEB9D014A692EEFD38DFF40A6E8090526B8276A6A6FFCC65F685B28855A5FC40A45038
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......h....f......https://brontp.yandex.ru/static/media/components/ntp_education/images/on_client_subtitles-3354960e36.png.PNG........IHDR.......`......'y...,.IDATx.....mg...u.m+..6v....b.1.......^....IVVv=.........9..R.9x.........rJgR.A.T....*Q...W....^.P.o.....'.ST..$4{.].+.W.[...}.`.S....].5.2_..I..:.......-_s].L....5....j........................c.....',~.,..H....%.r.....P..3l.V.S..n.~.04.c..}o.].}.A..hy...{..2...U...........m.z.........).....C..v....v.t..W..a..........g.....}.8........=7....<.0=..........).Q./...!.... @......K..T../Q.y.].....@...?.....C...W.K$<......u...<...c...u...*.,......\......r..2..^F..-@4i...3.. ...s......*.....%..(Ba.B.?.{......,.]......Dg.i.d..Alv......t..ll..9}.._z1..A=.<.d.QCCG.......a.9..G...(.8.)`<3.........g./s...0...,...Z..."..Xn.,......O...........S.._.d.R....^...\...S.x.>.K.].T.|..$p.#..A.}.^....UW..-....0.F..F.8.@.J...!..........*...P.p.WB....e..E.B&M.d.-...#A.}.b.. ....!l.d.v{V.........#q.......,
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):155397
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99351308571104
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1CA272D11D53FF35B269F1B26FFC27E1
                                                                                                                                                                                                                                                                                  SHA1:51052678D2FE0E918947F88560496F124B3D445E
                                                                                                                                                                                                                                                                                  SHA-256:C8BCB81B7CB348F08232EC35770131DBD4CCE5EB72E396986A5252AE7F0E4191
                                                                                                                                                                                                                                                                                  SHA-512:1F954B2B4A9FC1523F32B3AC7C6811534B1D3C71A6E1976B4B386A140ADAE4944DD3BDDDC32CA38DA30D00DF9DFDEBB65C6ED4DD452471067081E95F516A89A9
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......p....p?.....https://brontp.yandex.ru/static/media/components/ntp_neurotools/ntp_neurotools_promo/images/tutor-1f2aa8695e.png.PNG........IHDR...D...B......Q......pHYs...%...%.IR$.....sRGB.........gAMA......a...]vIDATx.....,.U....+t:..s...5y$.P....g.36.l.....g........<c.0..........F#M.s..x....+...Z;T...V.I3.Z3}.9.....^.[.J..4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.4.H#.|V......F.i..#..l..F.y..AO...d..L.@O..<]..0.n_..4.&*............s$.(..F...I...i..F.!A ..[.....h....>.%,i...A6-d.M.4..(.4.I..C........w.\.6._..F...K...i..F>Ga7...7.r...T_.R. ..b5...,.2.C2..`.........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19707
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.299454980483808
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:85AD4CE9B55F781CC5FB701D1974633C
                                                                                                                                                                                                                                                                                  SHA1:5A057DF7E6E2C7484ECB6ACDF4002F372F3DD620
                                                                                                                                                                                                                                                                                  SHA-256:40C5749805983A050FB3831DEB57747A1A2480D34AF11C1BC3DDF3ACF839DE18
                                                                                                                                                                                                                                                                                  SHA-512:9B40DF447F9A7D4DA5530402BA77B7FD38501B28E3650E67B05209BD58026C2118B953671938041B9AC1E4C451F214C8A9D37A22AA843E27ED354A9129117110
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:.....$.....https://brontp.yandex.ru/static/chunks/lang_be-0f832704.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:".... ........ .. .....",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"........ ........... ... ...... .. ........ . ...... .....",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"....... ........ . .....",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"....... ........ . .....",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"......... ...... . .....",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"..... .......... ...... .. ......... . ..... ......",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"..... . ...... .....",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"........ ......... .... ... ........ ....... . .....",WEB_NTP_A11Y_NEUROTOOL
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1088
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.464851768370396
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FF2628533531E2802B5FD4E6D6D14002
                                                                                                                                                                                                                                                                                  SHA1:3C99CED33A7BCF12FAC5BC8F3C33E2CACF832864
                                                                                                                                                                                                                                                                                  SHA-256:7407C99BE4550480A462D4CA9790704C8B15F9227138B687763E39CECA8085D6
                                                                                                                                                                                                                                                                                  SHA-512:587E94F313E3017032D99D583580372467DC3135166C1E7ED447C6C79D595503652F3EC598DBFB36D8F6FDB02209AC7CC7EDAF4F7D5168C9215F16FDBC1E6618
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......i.....G....https://brontp.yandex.ru/static/media/components/ntp_yandex_alice/images/yandex_alice_icon-232b966dd7.svg<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M33 17C33 25.8366 25.8366 33 17 33C8.16344 33 1 25.8366 1 17C1 8.16344 8.16344 1 17 1C25.8366 1 33 8.16344 33 17Z" fill="#7137FF"/>.<path d="M32.5 17C32.5 25.5604 25.5604 32.5 17 32.5C8.43959 32.5 1.5 25.5604 1.5 17C1.5 8.43959 8.43959 1.5 17 1.5C25.5604 1.5 32.5 8.43959 32.5 17Z" stroke="white" stroke-opacity="0.04"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.63715 22.4999C9.94827 23.7925 13.4416 24.5666 17.0021 24.581C20.5627 24.5666 24.056 23.7925 25.3653 22.4999C28.624 19.2918 20.7046 6.99418 17.0058 6.97617C13.2979 6.99418 5.37844 19.2918 8.63715 22.4999Z" fill="white"/>.<rect x="0.5" y="0.5" width="33" height="33" rx="16.5" stroke="black" stroke-opacity="0.02"/>.</svg>..A..Eo..................L.......................*...HTTP/1.0 200.Content
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3488
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.444411880989949
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:57CD7C11AE5A0A36AE2FC81DC58F5C5F
                                                                                                                                                                                                                                                                                  SHA1:9A199456C71E01C93C85FEEF2A3928A5898CF8E9
                                                                                                                                                                                                                                                                                  SHA-256:19A63E4210C6EF1BF79FB9E8F324ADEF679EAD5C07DD17A3541C82CB2E184114
                                                                                                                                                                                                                                                                                  SHA-512:301D566A3518A6D658498528280982B01982C7CEBD2BDCD89BBE8449BB9D131B6DF2C1E2019539A3D026ABFFE0AC7151057D4921AEC046C4D261BA9865F10A4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......]....lQ-....https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/hail-64bad20f20.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)" fill="none" stroke="#000" stroke-width="6"><path d="m-8.72700024 3.38499999c-1.17599964-1.17599988-1.78299999-1.78199995-1.99599933-2.49400002-.18400002-.57999998-.18400002-1.20199996 0-1.78199994.21299934-.713.81999969-1.28300005 2.03199959-2.49400002 0 0 5.34500002-5.34499955 5.34500002-5.34499955 1.17599988-1.1760006 1.77999998-1.78200054 2.45699996-1.99600029.58000001-.18300057 1.20199999-.18300057 1.78200001 0 .71299994.21399975 1.28300011.81999969 2.49400007 2.03100014 0 0 5.34700013 5.34499979 5.34700013 5.34499979 1.17500019 1.17599988 1.78100013 1.78199994 1.99499988 2.49499988.1779995.57000002.1779995 1.17600003 0 1.78100002-.21399975.67700004-.81999969 1.28300011-1.99499988 2.495 0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14488
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9539365083932845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:340532B9DE75BDC65F6F30CC2BFEC03D
                                                                                                                                                                                                                                                                                  SHA1:CD04C3548001087FD638D1B26BE157B0D943F5A9
                                                                                                                                                                                                                                                                                  SHA-256:8C87B675D8204111202442CB5E756328BE85953FE26728F213A40EB2DA91EBE0
                                                                                                                                                                                                                                                                                  SHA-512:6D9237C666759DF26305C58E60E56D9458F4F21D79DE53A43F1A71ED640463DFA117DA98497F17F1E635AA46E72CB89A95A3C91B69555678B17ABE75CD90A39D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......b....W.-....https://brontp.yandex.ru/static/media/components/ntp_settings_bubble/images/minimal-e259b8d819.png.PNG........IHDR..............U#h....PLTE.f..n..f..e.._..`..^..\..X..S..N..H.@.?.5.2.,.%.#.0.z=.fJ.QS.=Z.*a..a.4l.Bp.Nw.V..`~.h..q..._........x.._..e..`..Z..Z........O.yU.............x.p6.Y.v..~..ea.qX.}z.|..[..C..........p..1.........j..?>.fi.d....f.........qop.....y. #4...c..iL.hS.p..<..i..`.^^b..o..`..c..\..T..q..y.._..I........m.....W..o..~..n.V.T.a..m..~..N..,..a..]..[..X..U....&..'......Q..}..".4.=.J.z.......o.n.{i..9d....gd.Ti..p....W..............KGJ.i8.c....d.H%.v..iE.T.v>...........{..d.J.@.C..m|.x..i.\...|@.w~.s.k.M.e.wr.p..Q..^.zh.ta.ns.w.l8.{W.nk.xP.h...qP.lb.qI.hZ.ep.eu.d{.a..Z..oB.j?.[.n.@=.p.c.S.O.P.xG..E.E.p;.j;.W.\.b.k...t.{.o..{..r..v._.G.b.f..p..o..q..k..h..m^m.!2jAo.HZL...4=IDATx.D... ..0....t.I...{.`..B.....(.l.L,R.II5..h3X......!.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):37911
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991522750548947
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:30E195AEC620906159074318C7932299
                                                                                                                                                                                                                                                                                  SHA1:09506AB246939EB9963A4CC254D10038000EA72E
                                                                                                                                                                                                                                                                                  SHA-256:E7B6FDAA6DB12C009E3BB92F493FD6729F6CC8C28A7FEDDA4483594BEA777970
                                                                                                                                                                                                                                                                                  SHA-512:88CCAF30B970DFB5A7CF7CD7A8639C31486DE943AB80825C5C43CD02A8D762FBAB030E55D2D78293E43F5D4D78C0981CE74BB7A65A7F970F89ACF774A323A923
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......S..........https://brontp.yandex.ru/static/media/fonts/YandexSansDisplay-Bold-87d0af6703.woff2wOF2......................B.......................2..j.`..`....<..s...`..'.6.$........ ..,..S..p[8.....]..-(.Y........zl;T....@.`..1...y.ZQ.....;...Y...k..+..|..{..;B.......n.....j.0.CA)L..$...o&..b.h<....pn...P.@..R.Re.N7Q..R....u0W....8.)H...tK..\}|<1M..W.....Du@.#V+......H}...(...p|.S.Sd..e..h/..d..(e.C.>....2n.<..>[.....;....I..|[..'*..|U:.K.'.a..>.)......|..L..5ed....?...~.^.p#>[.Y!..3.......a..B....fU...9.2.vi3D.R..i..#.f%..N.L.#.....s.s.Z..&...5aT...... ..#.......G..(m"...b4 ..5._..LC.dR Hy..?.N.s.+..`n*.8Pr.X....%.`..U.h..$[h...(^..#.v?}.Q...Skm..tZ.Dj......9...{..."M!.."<.v".....F...b..J..D.2.kU.4T...hMklk.Q.."..xa[a.HG.G.gw.^..{.._.eI~...Ch7....Bg...9B.BO}.1S.g.#.>...N..1.z~..LP....~?*x~y.p..@...'.$.'....M......]N........$....f...;..............C.G...5......b.P.y.....aowrX.........}u..A...ut+uK.......R..1.......=w.C..X...,.....t7..H.a..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):540
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.593405946013007
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9C4E16C5B885ABCDB66E56540A87B4AF
                                                                                                                                                                                                                                                                                  SHA1:FD877510EBF13720A91A3493F0F44519A172278B
                                                                                                                                                                                                                                                                                  SHA-256:3D1870B097594711ED03EAB81F97D961F8AFDD1769FED4AC7E70B78CB2F64FC4
                                                                                                                                                                                                                                                                                  SHA-512:57312D80ED9B0520B2C616B8EA097A3859288FCC6F257995491CF980D40E4FA8AA83F91B65A4823B3080D71AEAFCD03170ACD8BC3B13BBAF5BDF64A6BFD955D7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......b...m......https://brontp.yandex.ru/static/media/components/ntp_yandex_gpt_banner/images/cross-7d233bf4c7.svg<svg xmlns="http://www.w3.org/2000/svg" width="8" height="8"><path d="M4 3.114L6.93.184a.626.626 0 1 1 .887.886L4.886 4l2.93 2.93a.627.627 0 1 1-.886.886L4 4.886l-2.93 2.93a.626.626 0 1 1-.887-.886L3.114 4 .184 1.07A.627.627 0 1 1 1.07.184L4 3.114z"/></svg>..A..Eo.......J.1........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml................=......>..C+C.A..h.H....%..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16839
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.781990324711899
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AD29DB47A8ADB055A04CA4F8589A11B8
                                                                                                                                                                                                                                                                                  SHA1:627DA84A7CA782AC0ED9ECFEEFB5CAEA47D03C6F
                                                                                                                                                                                                                                                                                  SHA-256:0345A0F76BE1A15F6F6EB85B4B18A92BCF55F60DE843C60300BCD3FF0D1FC4EA
                                                                                                                                                                                                                                                                                  SHA-512:3D6151DB266B7C12F5B1D90A26DC9B53C65665ED9B7A32542103D34A159D78B206010471C48CBCE3E87C0AFA34925B17035C0AD6CE8B273731C8A744D9330B63
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:....$R=....https://brontp.yandex.ru/static/chunks/lang_ja-934afef0.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Tableau.........",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Neuro......................",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"............",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"...",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Neuro...",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro...............................",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Neuro...",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"..........Neuro.....",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44981
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994168069246625
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E04F8DA63AE379FDD74B171D677ED3D1
                                                                                                                                                                                                                                                                                  SHA1:52A7CB16A02CD4049F48FF5E42DF61FC5DB6E113
                                                                                                                                                                                                                                                                                  SHA-256:DDF118A7AB24674B9093F8002C375677B6994C23468B8EE344E7D8A643076225
                                                                                                                                                                                                                                                                                  SHA-512:0D432DAF901CCCDF4214E52B783C0A6E921CA5C4DE7A22F6B851DC0820892E5AC1DAB019D2F54C4F5A76FF81BF2CF0F3337AD58B760DC8F30060269FD7567BCC
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Q...........https://brontp.yandex.ru/static/media/fonts/YandexSansText-Light-e4ae39bd25.woff2wOF2...................L.........................j...N..r.`..8.t..s.....4..M..J..6.$.... .....E..n[......#.@..<uywr.s.'.z..m...3...m......|l..&......GR.1.l...0.PP..._.(4`..Tr.Y.ri...w^....i...*.L...c`..:.$Yrs.R*X....s...+\....Ni?.K.C..VK..~.,.G.}..d.'.. .z<}..a..B...8R.....l.oh'$.WH...@*3....l.$4. .n.qO.U..GU.#.....r.A.]-...T.y....3.\.A.y[/.U...1.3..#..I..p.!o}..Bf...T."....*.x.....s.w...........d.g.!....2..#....y%i....A.....Y....=... ?.SG4....."F!..B...A4P.&..R^?5K..!.[*jT.i.j.p....h......B.Q&F.(V.F...DP.Gc..h.c.......I..$X.$n.f..Z.Q}W~.<....O.pw....4O,.&........T..p"|.`....^~\"..'8..?..........q.P.P.V3....(...G.Fn.....h.+........f.I,.(.#..2....9-..-.vU..sS..6D....t.....Y.8B..!........0.v..o....In.B/...9....<.Lwm...sO..71A..%(.v=G.N.{~...0.......1....!.......68............?.gd......A..Y.%.Y..+4; .h.-..hw....hnM%D..V..[...>...[%c..-Q*.b.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):543
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.641208604487054
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A6DC8A7F2B8BAD884DCD3C3FF8528D1A
                                                                                                                                                                                                                                                                                  SHA1:15B5A5B61E7A379F9D938E00E5BB66F3D946450C
                                                                                                                                                                                                                                                                                  SHA-256:D05CC20EF178D416E36149484A390DC323CFBCFC1AE0CA6E9A69FD39A4191B8D
                                                                                                                                                                                                                                                                                  SHA-512:F5F923EB98B8414931CEF94E13D0F5519ECCA4D5CC91402358DCC8DE1FC88F27276EA77456C3100EEAA967C6F0B125B4CDB4E2D7776137D085813D9A334830BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......V....b......https://brontp.yandex.ru/static/media/common/images/favicon_personal@2x-faf0b3b440.png.PNG........IHDR... ... ......s......IDATx..... .D_..pu.@.H.4@.Z@....H......A.D0.....-.w+..D...23".;46H}.|...&]...-.X(....o.@.&.I.?....Z....I..l./.}N.. .1|...pO1..Dl....<..[......9...HuV.D..=.bs..r......~P....`..V.....`Z.Tk.@gY...$..~...`Zo.....[..>....+......IEND.B`..A..Eo.......y........H.......................&...HTTP/1.0 200.Content-type: image/png.............]..n.)..E..G.!...`.j...........A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11975
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.04080830130039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7F226B3B9848640D5D4066CE53C2E941
                                                                                                                                                                                                                                                                                  SHA1:E254FFF714AA9B14FEB9DF729B3B7E778C271DB9
                                                                                                                                                                                                                                                                                  SHA-256:7D3E39347E99E85EDCBEDCA5C23EAE3EC35F6E35A40C515501F52639167B2F72
                                                                                                                                                                                                                                                                                  SHA-512:7DD97720A0763177014E636ADF31F7A249A7BC4F69E48FC451E3AAD549C76CBFCBF95DEEF9C2C8AD986066DB9864C75FE7849B3F4C4484922DAC14A4137C3805
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......,...........https://brontp.yandex.ru/resources_list.json[. "static/chunks/cloud-5f5e449a.js",. "static/chunks/fog-cae4ad36.js",. "static/chunks/hail-21be7593.js",. "static/chunks/lang_be-0f832704.js",. "static/chunks/lang_bn-43489d0a.js",. "static/chunks/lang_cs-17d79aa4.js",. "static/chunks/lang_de-be78cafb.js",. "static/chunks/lang_en-80a4c3b6.js",. "static/chunks/lang_es-356415ae.js",. "static/chunks/lang_es-419-224f2ae5.js",. "static/chunks/lang_es-la-e509019f.js",. "static/chunks/lang_fr-aeae19aa.js",. "static/chunks/lang_gu-aec3b5d7.js",. "static/chunks/lang_hi-a4d5464d.js",. "static/chunks/lang_id-719e3e76.js",. "static/chunks/lang_in-53b047d7.js",. "static/chunks/lang_it-fc39a76a.js",. "static/chunks/lang_ja-934afef0.js",. "static/chunks/lang_kk-b4f229b0.js",. "static/chunks/lang_kn-1103c037.js",. "static/chunks/lang_ml-7910d1d1.js",. "static/chunks/lang_mr-a0ded766.js",. "static/chunks/lang_pa-56a11c16.js",. "static/chunks/lang_pt-bc8a1904.j
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):577
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.561868606464828
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:61D0FC97983D514F771B02B58048C100
                                                                                                                                                                                                                                                                                  SHA1:6DB43562FB997855AFA61557456F543FFF139EC6
                                                                                                                                                                                                                                                                                  SHA-256:DB01A6B2B23183516F27154AC5296F682D221266A7F3AEA64CB80857F7EDB659
                                                                                                                                                                                                                                                                                  SHA-512:77C155471EB81161372B911AB24580487C06F0221111E29766303D1BB32C28E11CCEE615D7F35F700FDD4664C6F249474CE69B619358D56D06E91A60519C7220
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......_...M.rr....https://brontp.yandex.ru/static/media/components/ntp_smartbox/images/cross_solid-88dda04b3f.svg<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#000" d="M12.805 4.138a.667.667 0 1 0-.943-.943L8 7.057 4.138 3.195a.667.667 0 0 0-.943.943L7.057 8l-3.862 3.862a.667.667 0 1 0 .943.943L8 8.943l3.862 3.862a.667.667 0 1 0 .943-.943L8.943 8l3.862-3.862Z"/></svg>.A..Eo......9-..*.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml..............2......N/...[@B^[m.cuwF'.7|.F.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):578
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.638032735498654
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B3A7E7F27498B3E97C1C77007FF28FA3
                                                                                                                                                                                                                                                                                  SHA1:E499AB3AE140B050B56CB7DFF85C5F48E634C341
                                                                                                                                                                                                                                                                                  SHA-256:9E6CDBF47507FCD0EBFF1BF1FBB84DD0C1BA3C7E515C59309573F2B3B77DFBE8
                                                                                                                                                                                                                                                                                  SHA-512:AEBEE11237856943431E6EA366F34A87DBB48A88BAB11ECB917E1CE95CEA03C6AA1FCDF6EE42F803F75CFC9E30B568E802279D7BE5E35D97C085E393901F6A95
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m.................https://brontp.yandex.ru/static/media/components/ntp_page/ntp_page_incognito_cookie_section/ntp_page_incognito_cookie_section_control/images/arrow-f438a57974.svg<svg xmlns="http://www.w3.org/2000/svg" width="50" height="11" fill="none"><path fill-rule="evenodd" d="M38.485 0a6 6 0 0 0-4.243 1.757l-7.828 7.828a2 2 0 0 1-2.828 0l-7.828-7.828A6 6 0 0 0 11.515 0H0h50-11.515z" fill="#333"/></svg>..A..Eo......-.;.........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............;.D....a.......~.8'+vDB.._.2y.y.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14319
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.991209355144018
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:75C2672F93B2336D55E09EE9D11C3F9B
                                                                                                                                                                                                                                                                                  SHA1:E172E0EA5AAE65EE9CA360DF41BE819E5420A6E7
                                                                                                                                                                                                                                                                                  SHA-256:38E2B63EEECADA4D11437C2EE0132F40A8C291307F2FA2C3D31FDA1C42309A94
                                                                                                                                                                                                                                                                                  SHA-512:1EEB2010987D33A9FC27F0EFA2D6A739F424E9AAB01F484EA2D1DB2A72EE27437C1E38D1C490D178DAFD66037B10D9A7238EC159DE3ACE8440B203505F931F71
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......=..........https://brontp.yandex.ru/static/chunks/lang_zh-CN-19901268.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:".......",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:".............",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"....",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"...",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:".....",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro..................",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:".....",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"...........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:".........",WEB_NT
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1952
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.781529758766927
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A62DDE782E01EFB4D1BCEE534A036952
                                                                                                                                                                                                                                                                                  SHA1:3DFB3F9F41CF3549B5E591C008B997B645CC841D
                                                                                                                                                                                                                                                                                  SHA-256:91A8C7DCF6F1B358DF457DA03C01129DFA7FA158B4FB0DEB414AB3B7D825F1C1
                                                                                                                                                                                                                                                                                  SHA-512:4CB32D56B6CF34CDA91E644E118FB145CF0D78D196B52327FACBF8F4426A65EC9507DAB6E004FCC139FED61F72EED836906379364D02ADB3FF2C87F41D9158A1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......h.....q.....https://brontp.yandex.ru/static/media/components/ntp_widgets/images/widgets_settings_gear-ad8e3038d1.svg<svg height="13" viewBox="0 0 13 13" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m1247.65678 158.442564c.12927.524215.34284 1.012836.62437 1.452918l-.78617.789397c-.35303.352713-.34947.563046-.03883.873692l.76691.76707c.31372.314044.52745.30741.87369-.038831l.82516-.828228c.38831.223115.80897.394618 1.25553.504638v1.0096c0 .501565.15192.64718.58909.64718h1.0871c.44332 0 .58893-.155485.58893-.64718v-1.0096c.44656-.11002.86706-.281523 1.25553-.504638l.84473.847482c.34948.346403.55965.353036.87337.04239l.77047-.770467c.30709-.307087.31372-.517582-.04239-.873369l-.80898-.808974c.28509-.440244.49866-.928703.62793-1.452918h1.06785c.44331-.000162.58893-.155647.58893-.647341v-.97077c0-.479074-.12636-.647179-.5891-.647179h-1.06784c-.11002-.446554-.28152-.867059-.50464-1.255528l.77014-.766908c.33977-.339769.36873-.550103.04207-.873692l-.77014-.770144c-.30741-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1049
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.568935015932589
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:468CA0E0811BB043B45AD0AA60B6DD39
                                                                                                                                                                                                                                                                                  SHA1:F7A9F834C3803F9C37702582461770C931CB68EC
                                                                                                                                                                                                                                                                                  SHA-256:6B731E7C323096EEC3D32E7DDCF24D4327A1469E83E3B7A4B8F1BD6C488C9FA2
                                                                                                                                                                                                                                                                                  SHA-512:9DB40FA435A0DD607449C53CAC6708D32CC4430C861E07C323095766FBE8E13ACFA6B8365501F9C02FA3C27824BBFA92BE9C37C0590F7218A502EBBEFA69D77E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......\...8I......https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/fog-203f3cbe70.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)" fill="none" stroke="#000" stroke-linecap="round" stroke-width="6"><path d="m3 3h6.01900005" display="block" transform="translate(73 69)"/><path d="m3 3h44" display="block" transform="translate(17 69)"/><path d="m3 3h41.97800064" display="block" transform="translate(28.004999 53)"/><path d="m3 3h6.01900005" display="block" transform="translate(11.987999 53)"/><path d="m3 3h2.01599979" display="block" transform="translate(76.973 37)"/><path d="m3 3h45.97399902" display="block" transform="translate(21 37)"/><path d="m3 3h53.97100067" display="block" transform="translate(9 21)"/></g></svg>.A..Eo........A.........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............Xa.D.n.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):591
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.539580544161616
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:573D206AF46800A8410175477433E9DF
                                                                                                                                                                                                                                                                                  SHA1:43970B137664541C33F2417F7043148A31733A65
                                                                                                                                                                                                                                                                                  SHA-256:AADC22034FE0BF9C690DFB6E87E43D9E8926F5D3875663D25839BE414DB259E2
                                                                                                                                                                                                                                                                                  SHA-512:23F08C577CB237AC64757A3518C1442B2C301F3B960AA7FEBF40CE52304C5708469EC9A6F41BED4D5091F55A1A40638E1925CC4C83560AAD396AB86FE5907A07
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................https://brontp.yandex.ru/static/media/components/ntp_folder_view/ntp_folder_view_menu/images/menu_add_button_icon-787d1ebfc6.svg<svg xmlns="http://www.w3.org/2000/svg" height="40" width="40"><path d="M20 18v-6h2v6h6v2h-6v6h-2v-6h-6v-2zM8 8h26a4 4 0 0 1 4 4v14a4 4 0 0 1-4 4H8a4 4 0 0 1-4-4V12a4 4 0 0 1 4-4zm0 2a2 2 0 0 0-2 2v14a2 2 0 0 0 2 2h26a2 2 0 0 0 2-2V12a2 2 0 0 0-2-2z" fill-rule="evenodd"/></svg>..A..Eo.......I.Z........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml..............n....5yi.;....s2r^/f..j.....S.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14814
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.513640848349045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:44DDF07FF1CC61B126DCF4B414490CC6
                                                                                                                                                                                                                                                                                  SHA1:488DC9F8ABCB8D02347E5509C30051911FF1B659
                                                                                                                                                                                                                                                                                  SHA-256:D58E97BD12057A39BA9292F6D65FCC1FA522338FC5AF621D843320337B24DB3B
                                                                                                                                                                                                                                                                                  SHA-512:7D3E5D8C87FEC3F162670438FC1A0285033137BE32DA3E8935CB21C49A00EB0944F1DCC917744CD7E5E7EEE8439298B2079629E2D883C971018F3BC6701DEAF9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......:....].....https://brontp.yandex.ru/static/chunks/lang_ur-998a70da.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"Upload an image for visual search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"Neuro prompts",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"Neuro history",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro combines knowledge from across the internet into a single answer",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"Search with Neuro",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"Enable voice input to search with Neuro",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:"Switch
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):303025
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.998672105968628
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D8B4C2D97D843DA3F576599122E45BF6
                                                                                                                                                                                                                                                                                  SHA1:33423EE82244450056292E4D46A0CE2C8ABD545B
                                                                                                                                                                                                                                                                                  SHA-256:1DC739F09AE3C59B424C64CE51E701117CB878852A337095309C4589C0B4B8F5
                                                                                                                                                                                                                                                                                  SHA-512:06D8324A1E1E7516D45C6C825468A326286FF47CF5A85007CBBCEE64643264B0E8243ABEBD290C2B5B45526AAF677D5176481C98625E0A22ED58BC62F95E9BBF
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......a...+7p,....https://brontp.yandex.ru/static/media/fonts/YandexSansVariable-Upright-weight-VF-ce0e6c4500.woff2wOF2...................%...............................$...?HVAR.+.`?STAT.X'8..*/.^........x.. .0..b.6.$..<. ..p.....[.m........n.P.o...9M6..?....DI3...J."jG...Iv.....C-.mX...;i..-."..b...m..@............Z.....Y..{.,....D@.4! I.|.}......*b.y.B,........R.......x4.$.*I.ln...j;....]!.=.p.BZ...]...#..:8...0@..G.QO..':..c..C...@.Z.`D..J............dg{...aR.V...r..}...>.....b...;..4;....=2.2...J.FR!..^"+Y...!..PCI.\.&...w...@...G..f....9.DQ.b.:HR..b^.s.y..N.......3.c....U3.t...bJ|.....-\...5..1>.V..sg&P....=..G...9`.^@.`...Zez...........<|.`.U1.......e.B.S.!.D..E......B..."......)i..H......]U.......lJ.....X;.px.e...3l..1jx.LrG..N.....h.JY..&...b.}1..e..^.jC.....=..'.]..%.G-...H?..M|.eA....E."N....J/.{l>c.o.6...../yY...K.gC..0...#.....F.\.:Z .Vs~Y<....xW+7f.4~G=.j..j0|...q.z.K.#..t./......PL.*.f.p......T...w.U..!N.9$*.F.Q..O....OiJ
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):171980
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995289557317752
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6EAA1D396CEB196EDF3F46C5F5F9488A
                                                                                                                                                                                                                                                                                  SHA1:AB31900E7B8877707D662CD246EE4B2C36A191A5
                                                                                                                                                                                                                                                                                  SHA-256:0C2DF806BB4D61545B71E60354FCB2A4D6668AF2C388C92BEFE2392DA94A24E2
                                                                                                                                                                                                                                                                                  SHA-512:7596B7C579BB4A309BF0501143C8422E32A5E0E9D362744A1BCBA39F10DC1A7F51877949638B90837C8337E8DB7B7A3E52738AC710DF0F9879FA4C3B95DA32E7
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......l...x.......https://brontp.yandex.ru/static/media/components/ntp_staff_redesign_dialog/images/header-dark-eba8aea1b0.png.PNG........IHDR...J.........{......sIDATx..................................#......2..2N<....0.L..033s.9..aff....CN,......IRK...v.Z..........K..z.....A...\z.sS.=......Y.T'.0.d..J...Cp..q..q...V...J.]..Z_....QQ.i..(t.......J.6.j.@....q..q..q.|.:.R......@....i.....H......T=..;"5wnk.@...8..8..8.....F&.j.....A X...7.O.JBI .Ih...1E..sT.N).V....e;.H..&.B.:....D.q..q..q....}...:....4o.\...B.2.$a..D.H....,).....).....*R.V...$..P.Q...:.....k...?]...q..q..qQj..n.4.@D..E....{..x.B.]..k...G..........A2.(..PF..4T..h.Zj..D.......P..$f@j......>....q..q..q<..o....:...WMbVM...p..8....q ....>.K....=8..........]Q...G*Y......(..Q..:.l..Bv..!$...>.q..q..qQ*I..z..Z.C..s.V.a..x...S..{........cc.......^..X..C.yM..S-td)`.;..T...^.A......T..b;..9B..hZ..!...8..8..8.z....T8.((...S.Z.G..._.................`...w.^|.._...X.x.4...{..C..F... #....YQ.m(~.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):927
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.236590486411247
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0393A3D89CBD97A96D014E4F7B3CE3EA
                                                                                                                                                                                                                                                                                  SHA1:23968E2143469F91908D233C2C898A378C61534D
                                                                                                                                                                                                                                                                                  SHA-256:23385BCB9C750816BDA6F30E93CBDCDEAB03E0809CEC44FB8EF663CAD01AD3C1
                                                                                                                                                                                                                                                                                  SHA-512:8087ECC0802D6E59E0DA1F864D73C4AAF53E318E0686713698C1C13147D0D31122A8AE0EB5BB7B40B2D378D74109EAFAB83EEB986DF4EDD19589C2611328C248
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......U....8......https://brontp.yandex.ru/static/media/components/ntp_chip/images/cross-59e8d2b92e.svg<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M7.60355 1.10355C7.79882 0.908291 7.79882 0.591709 7.60355 0.396447C7.40829 0.201184 7.09171 0.201184 6.89645 0.396447L4 3.29289L1.10355 0.396447C0.908291 0.201184 0.591709 0.201184 0.396447 0.396447C0.201185 0.591709 0.201185 0.908291 0.396447 1.10355L3.29289 4L0.396447 6.89645C0.201184 7.09171 0.201184 7.40829 0.396447 7.60355C0.591709 7.79882 0.908291 7.79882 1.10355 7.60355L4 4.70711L6.89645 7.60355C7.09171 7.79882 7.40829 7.79882 7.60355 7.60355C7.79882 7.40829 7.79882 7.09171 7.60355 6.89645L4.70711 4L7.60355 1.10355Z" fill="black"/>.</svg>..A..Eo................L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............#.|o.6A..~..[}{./1')<.y ..c.J$..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28655
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.013440083578428
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F7BE949CF9EE2EC0A8EB13F7112205B1
                                                                                                                                                                                                                                                                                  SHA1:432661E09D042EA44470A3D78D43075C6B7F7A0F
                                                                                                                                                                                                                                                                                  SHA-256:7C2A37BA288B7C332937B44A1E3DCEE012D5CFC9E3B9B382FC7C47B8500C1EB5
                                                                                                                                                                                                                                                                                  SHA-512:E2BB8F3D70C95ACDA0CF42F451408AB20D6A6DB69B507ECFE63F8BE71670148ED6E58835A2A83CDBB85C724A2118B3E2A83972E791D5FBFAF64525D57670259F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......&....._'....https://brontp.yandex.ru/manifest.json{. "name": "Yandex Browser NTP page",. "yandex": {. "manifest_version": 1,. "app_version": "3.9.4.2410311737",. "base_url": "/",. "cache": {. "resources": [. ".",. "static/chunks/cloud-5f5e449a.js",. "static/chunks/fog-cae4ad36.js",. "static/chunks/hail-21be7593.js",. "static/chunks/lang_be-0f832704.js",. "static/chunks/lang_bn-43489d0a.js",. "static/chunks/lang_cs-17d79aa4.js",. "static/chunks/lang_de-be78cafb.js",. "static/chunks/lang_en-80a4c3b6.js",. "static/chunks/lang_es-356415ae.js",. "static/chunks/lang_es-419-224f2ae5.js",. "static/chunks/lang_es-la-e509019f.js",. "static/chunks/lang_fr-aeae19aa.js",. "static/chunks/lang_gu-aec3b5d7.js",. "static/chunks/lang_hi-a4d5464d.js",. "static/chunks/lang_id-719e3e76.js",. "static/chunks/lang_in-53b047d7.js",. "static/chunks/lang_it-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15205
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.967867026937575
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4E97E412D749B544D9E37EE37C4DF27C
                                                                                                                                                                                                                                                                                  SHA1:9B61A1AC622D3E6AD862C048EA0D1C0FC0866625
                                                                                                                                                                                                                                                                                  SHA-256:00DED6920DDD21E800BDF1D94D2EA33B0CCC5C23ADC46A921F681773B43D574C
                                                                                                                                                                                                                                                                                  SHA-512:9E4DEA99F91DC7259257CC073DFE1E3409B621E9A81F645AA85BD7C9C4F813B9532EFC0632B586DF37F921996347B6339FC0C72C125BFE230E8AAB9CF8F6AC02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......_....L......https://brontp.yandex.ru/static/media/components/ntp_settings_bubble/images/info-3c976f2398.png.PNG........IHDR..............U#h....PLTE.e..e..i..`..`..]..X..O..J..B.;.=.2.*.(.#.".,.3.|9.sB.fK.TR.AY.1].&c..a.4l.Bo.Mw.Y|.c..p..v..w..er.g..e..]..Y..S..\..R..H.G.T........<.U...xxy........~t.yC.K.z...If.f^.y......L..................0.........{..m..>5.............c..hhh...........N? .h|.i.....```+++qqp..R..r..L..}.._..Z...........Y......m.d.[.V.`..o..l.nw..\..V..[..W..........'......j....z........3.I.R.s.~..}....r.....i....Z.Wh....................PPP.k:.\.../7e.'M...ja...$..]....t..Q..R.p@zX.....\a~.........b...XXX....@..s.\......?..r.r.g.xf.}Z.jm...........HHG.uN.n\....lO.6K.kE.K..wA._..X.n.P.N._....5...D1o..........M.....???....g...z..G.....z565c.,..t..v....l..r..m..k..o..i.e.g..p...............c.j...7.IDATx.D... ..................g.}....... .0...d..v.2..$..R.EmZ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1106
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.343504626129532
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:274702A5BA4C55C01E56D34DFE5BC324
                                                                                                                                                                                                                                                                                  SHA1:3C12CE1EFABD6F450A020E59029E35A3CB208B73
                                                                                                                                                                                                                                                                                  SHA-256:2D3105233A7511CD0A0FE7B3F80684E5ABB0BAA347FD6255F7FA50DF4A007AB2
                                                                                                                                                                                                                                                                                  SHA-512:BB80E104E78820D2E4045B23FC30FD31356B09E2A339BB7C3F61B8D1686422B5AC8C2DEA2B558CAE324EA7627B47AE6181DE161F9F209B365EC21934A259116D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......]...........https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/moon-373d2748be.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)"><path d="m6.88899994-34.77999878c.55700016.0699997.78900003.76599884.39400005 1.18299866 0 0-11.42199993 14.06200027-3.67199993 30.56200003 7.75 16.25000024 28.62900162 12.62599969 28.62900162 12.62599969.55699921-.13899994 1.04399872.39400006.81199646.92800045-2.68999863 6.3550005-7.37599754 11.89799977-13.79999733 15.60900021-16.72400069 9.64900017-38.43300057 2.87599945-46.43500137-15.33100033-6.10099984-13.89299989-1.60099984-30.54699993 10.6459999-39.47700024 7.14400101-5.19499969 15.49400068-7.09700012 23.4260006-6.09999847z" display="block" fill="none" stroke="#000" stroke-width="6" transform="translate(46.889 49.034999)"/></g></svg>.A..Eo......$.St=.......L.......................*...HT
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12077
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.962684859212047
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7ADBA24CA90810FA87FF271BCCA48A90
                                                                                                                                                                                                                                                                                  SHA1:CC58FB45F154B64621F5D27DFB6F0D15C2B6198C
                                                                                                                                                                                                                                                                                  SHA-256:63C298D0D0070253D98D34C97E0958A3EAA27FB58104903C4F9D413111A10B20
                                                                                                                                                                                                                                                                                  SHA-512:AF0B12A45E0079D1751FDF984F56837F9F77BCF6BC60CB83ADC9DE443BD337A45E3645A17F1A9A56EC8AB90A8FB351324B6D279FFBB437F8488C5925A3DB72CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......k....X......https://brontp.yandex.ru/static/media/components/ntp_education/images/on_client_subtitles_en-3d658a3e28.png.PNG........IHDR.......`......'y...-.IDATx.....m....k...m3..6v....b.1.......2Fu..V..V..NV&.z.....`..f.|...Q.....j...m...Ob..L.A2c....i..`.n.{3,l....o....."..O0H.OS..##.1....-....r _Y.:...."..r.+.1.z_..f@. .............*n..k.....38<,..{J...~.M....X?..}n.............?.$c....}g..Zp"(.........bw.V......r..&.l.b.....HI..W\.T...FF.G...y?......<.F....[kR.b..sz.w...(\F...lh.4..#...../.V^....!...J2... ....5.....FV..GOx.KZV%..5.5#U4......H...u......u.|.:/..\.+.Nc*7.XI.......X..L..%.n.k.........6.6..ox.I..'1)....J..R..F.l.W.l..H...&X..G.e.N.U2.l..I....d.C.J5$ ...T..L".qjw..>...N...9bJ_S....S.X.1.......q..x..u.H6...Vc.G^.X..<..w*. *QfC.4..E....K7..Pg...Z[(``.*.Z.(.A...@.w&..`..`Ka...8..1.......:..H....k!.'...YS.q.o./.l...3m^G.....x..SB./|..7>.$.....d.N8[7.6X...s.5..A..k..l.Nmr.n~.J...2......V..B.%h.NC.m6.l....</..n...TuE.s.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):542765
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.209108943546805
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0803AD11FC75AE9F5FE72FB40EF452BE
                                                                                                                                                                                                                                                                                  SHA1:3BFBBB0C24046B6B7865B349385BFEEF6D8CA299
                                                                                                                                                                                                                                                                                  SHA-256:913B654DB72C43ECF6B710111886C9432D43E23D3542C7DD2487D2214F9C72C2
                                                                                                                                                                                                                                                                                  SHA-512:2E1DB8D094D1161CE94894330BA9B7F2C3D59E846EA2BE53A0322D267DDE7DFF430BBA26AD72C85AE00DB6C9E3ED906D492FBF0515B300C7710C85303B23AB32
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......#....E~.....https://brontp.yandex.ru/stats.html.<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>RollUp Visualizer</title>. <style>.:root {. --font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto,. "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji",. "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. --background-color: #f7eedf;. --text-color: #333;.}..@media (prefers-color-scheme: dark) {. :root {. --background-color: #2b2d42;. --text-color: #edf2f4;. }.}.html {. box-sizing: border-box;.}..*,.*:before,.*:after {. box-sizing: inherit;.}..html {. background-color: var(--background-color);. color: var(--text-color);. font-family: var(--font-family);.}..body {. padding: 0;. margin: 0;.}..html,.body {. height: 100%;. width: 100%;. overflow: hidden;.}..bo
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1480
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.236289145180895
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F7A79DC05E301FCB62D142B395A350CC
                                                                                                                                                                                                                                                                                  SHA1:D1B8F9A944645732DD5BE426560C7917F694359C
                                                                                                                                                                                                                                                                                  SHA-256:7A72A1B19ADF5BFAECA6281AA56739182547062586CE5746B437FDF91C3B6657
                                                                                                                                                                                                                                                                                  SHA-512:660AAD6BF1CB327C8BEB4CCEDD2BD70C21F5815692B25712FD39BD07FBEACD6199AEF2CB6747D6BE977AA986251EC1956107386ED9224FF20359D9B0D30D3FF3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......]...Qs.Y....https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/wind-80fc238826.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)" fill="none" stroke="#000" stroke-linecap="round" stroke-width="6"><path d="m-38.40000153-8.65400028h49.69500161c2.70600032 0 5.25 1.28900051 6.85099983 3.47200012 0 0 .15299988.20800018.15299988.20800018 3.13199997 4.27199996 1.50799942 10.3460002-3.33899975 12.48500014-2.59099961 1.14300012-5.5869999.8840003-7.94299984-.68700028 0 0-.23900032-.15899992-.23900032-.15899992-.46099997-.30800009-.88899994-.65899992-1.27699995-1.04799986" display="block" transform="translate(51.599998 72.653)"/><path d="m18.48699951 43.79000092h34.56100083" display="block" transform="translate(7 6.209)"/><path d="m10.05300045-7.44099998c.56199932-.62199975 1.19699955-1.17800045 1.88899994-1.64900017 4.21000004-2.8
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13728
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.951874898719415
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:00A610A69AF733FDE20E7052C0975B5F
                                                                                                                                                                                                                                                                                  SHA1:F8CAB8E7853AA6AA7662BD0B68B4E642C75509B0
                                                                                                                                                                                                                                                                                  SHA-256:19D715E931439FE417174E4B32219E7E93BB8EA9EFEBDFDF05CBD17E93073D51
                                                                                                                                                                                                                                                                                  SHA-512:348A873EA402878A9E07D6FD7E3C5FF04497C8CA88950BF94A10289AFB7A4B39D8FB010EAC031F9F58DF5BDC7E762848567A08EC5D45B3A79A57B789C354C4E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......_.....P.....https://brontp.yandex.ru/static/media/components/ntp_settings_bubble/images/work-5db7cdc49f.png.PNG........IHDR..............U#h....PLTE.g..g..f..d..`.._..Y..O..J..A...0.'... .+.4.y>.mF.]N.KU.9[.)b..a.6l.Cp.Nx.[|.U..c..l..s...s..v..w..V}.W.._..[..U......._..............v}e ..5.W._..p..|..h..Ph.o`.t..e....1................&..!...u.....M=..~....ppp........QW...c..gW.Y.....^^b.....Y..j..Y..w..#..~.......^.....n.._........l.`.P.W.b..n.|.ow..\..W..U..R..O..F..@..8......a.Ri.....l..=.F.O.x.._.......JHK.>?.~.p_.m...u...]......J7.j9....h.....A.v?.q...t.S..Z.be..~..F..r.{S....H.<..s...'...h.{k.qt.1..`..).*.......|Z.v`........7#N...njVI..a.8..xR.pU..>.2..m^.dy....=0.sK.q..fi.eq...^m....pE.iP.y..S.iJ.g`.o?.iC....j>.].j.(f....Q.s..Y!.^.E.P.p:.I.e.].{A.|J.J.~.C.N.i.p..v..{.c.`.[..t..o..j.T.g..l..p../...1KIDATx.D....0........e...A.-..PL.%.._..Ip.I!.%.RZ..h.Y.s....%...!~
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):240
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.169410693519433
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B99AB8A8988F3B6D8884AABF3DB0E93A
                                                                                                                                                                                                                                                                                  SHA1:A41A742648D75D8101DBA194877447607CB7F63C
                                                                                                                                                                                                                                                                                  SHA-256:A3A79FDD436347466DEDF253813433F7EBFA564D3142EE451CDAD62D74BF5B7A
                                                                                                                                                                                                                                                                                  SHA-512:4279562879A215EB7AEC903CCF694F7424E97BF592A8D24079A22C275414C74F07D5288E8803732B98C93CDFF440DD36EF29F745BB58BC61FB1321B38A3C307B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......#....#N....https://brontp.yandex.ru/robots.txtUser-agent: *.Disallow: /.A..Eo........p.........H.......................'...HTTP/1.0 200.Content-type: text/plain............^...it..e.g...r...D..y..{.A..Eo.......2..L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.356402497399691
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C04B4C2CE1024C54C6B113FE8336743D
                                                                                                                                                                                                                                                                                  SHA1:C95978FDF47990B275CF9B12A292FB11EBEBB5A2
                                                                                                                                                                                                                                                                                  SHA-256:EC2D92B87BC51EDF1654AF7446ACEB2E430643153191BFF1F7BF1711B3B179F8
                                                                                                                                                                                                                                                                                  SHA-512:6D4FEB97E5D9239553F8F54CEA7E6BD6F8B2D54197CE7FC53D6E40EA049922123ABFB049498919859A53FDB1CDE5B4E2B92BBB178C4767CD4D3E77E626B82FCF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......f....<9Q....https://brontp.yandex.ru/static/media/components/ntp_staff_redesign_dialog/images/cross-1063065ffd.svg<svg fill="none" height="20" viewBox="0 0 20 20" width="20" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="m4.14645 5.14645c.19526-.19527.51184-.19527.7071 0l4.64645 4.64644 4.6464-4.64644c.1953-.19527.5119-.19527.7072 0 .1952.19526.1952.51184 0 .7071l-4.6465 4.64645 4.6465 4.6464c.1952.1953.1952.5119 0 .7072-.1953.1952-.5119.1952-.7072 0l-4.6464-4.6465-4.64645 4.6465c-.19526.1952-.51184.1952-.7071 0-.19527-.1953-.19527-.5119 0-.7072l4.64644-4.6464-4.64644-4.64645c-.19527-.19526-.19527-.51184 0-.7071z" fill="#000" fill-rule="evenodd"/></svg>..A..Eo......#X.|5.......L.......................*...HTTP/1.0 200.Content-type: image/svg+xml..............$79.....7.....^....ASf1....B2.A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11302
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.464330146035096
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AA44FF5D3FC20A45B973649D2804EF6C
                                                                                                                                                                                                                                                                                  SHA1:DBF61DE0D2A646DF9C9CF4307C23F867D5F45648
                                                                                                                                                                                                                                                                                  SHA-256:8C44591D4861F4A2377B41396D7219201BCECB733678889213FA57AB89042CDF
                                                                                                                                                                                                                                                                                  SHA-512:7E1D16FBDF5C39B4968CDF74ECC797C3DB3BF1D6A0629FBACF51E7333570E0980792BDDACE388B964A3494AFC001F02D97620BDFB2C2C20A368FBADE29A487B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......>...Mm......https://brontp.yandex.ru/static/chunks/rum_counter-6f881f11.js!function(e,t){if(!e)throw new Error("Rum: interface is not included");if(!e.enabled)return e.getSetting=function(){return""},e.getVarsList=function(){return[]},void(e.getResourceTimings=e.pushConnectionTypeTo=e.pushTimingTo=e.normalize=e.sendCounter=e.sendDelta=e.sendTimeMark=e.sendResTiming=e.sendTTI=e.makeSubPage=e.sendHeroElement=e.onReady=function(){});e.getVarsList=function(){var t=e._vars;return Object.keys(t).map((function(e){return e+"="+encodeURIComponent(t[e]).replace(/\*/g,"%2A")}))},e.setVars=function(t){Object.keys(t).forEach((function(n){e._vars[n]=t[n]})),b(),k()};var n,i,r={connectEnd:2116,connectStart:2114,decodedBodySize:2886,domComplete:2124,domContentLoadedEventEnd:2131,domContentLoadedEventStart:2123,domInteractive:2770,domLoading:2769,domainLookupEnd:2113,domainLookupStart:2112,duration:2136,encodedBodySize:2887,entryType:2888,fetchStart:2111,initiatorType:2889,loadEventEnd:2126
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.653922701540313
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:45D06D56086C9B67CFB8B52C8D806BA7
                                                                                                                                                                                                                                                                                  SHA1:A86A2333EC99715CA6352E423A74A84D13B13036
                                                                                                                                                                                                                                                                                  SHA-256:8AAEFAA38FA069C69851F3261FBD6234352C358BAEFC9C0C1427D1483E2EF667
                                                                                                                                                                                                                                                                                  SHA-512:8C263D46A5384923F5B71E73DA8FDD34814B59FBD22F48C60867A68951161AF24BE6283BAB67B68C86EE0AD725AD7E8C30C79B5449DE3A7071C9538925B54283
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Z....e.....https://brontp.yandex.ru/static/media/components/ntp_tablo_menu/images/plus-f3e56fc8a5.svg<svg width="12" height="11" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1.277 5.5h9.907m-4.953 4.95V.55" stroke="#fff" stroke-linecap="round"/></svg>.A..Eo......MX..........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml..............Y.=4..`>......../.1k"7.~.2..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1834
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.899173710539569
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:037FE083CE606D0E64FCE81C6E9EA66F
                                                                                                                                                                                                                                                                                  SHA1:0B5520243B948C1CD7571D75CBF9051D394EF2AD
                                                                                                                                                                                                                                                                                  SHA-256:0D991ECCB744F36F59EBF9528C0060D548E2CAC69861C6EBE947438CD7B88500
                                                                                                                                                                                                                                                                                  SHA-512:A5CD2741ABA2C536E8A366608800033C344477A5A19E47DFA63F115AAE9B2387DF62F51B596C4F0C374FC5487CCF91E433C6D5CE69752038C9C62F84CD2839DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......^....M+....https://brontp.yandex.ru/static/media/components/ntp_animated_icon/images/cloud-f9392e34ba.svg<svg viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m0 0h96v96h-96z"/></clipPath><g clip-path="url(#a)" fill="none" stroke="#000" stroke-width="6"><path d="m8.56499958-3.78999996c-.47999954 0-.94999981.04299998-1.40099955.12999987-.99800014-3.64700007-4.54699993-6.34300017-8.78299999-6.34300017-5.00699997 0-9.0630002 3.76100016-9.0630002 8.40300024 0 .59300005.06599998 1.17800003.19799995 1.74500002-.06599998 0-.13199997-.00999999-.19799995-.00999999-2.93700027 0-5.31799984 2.207-5.31799984 4.92900012 0 2.72199964 2.22200012 4.78999996 5.02600002 4.9289999h19.03100014.14900017c.16899967.00899983.18999958 0 .35899925 0 4.10400009 0 7.43500042-3.08699989 7.43500042-6.89100003 0-3.80400002-3.33100033-6.89199996-7.43500042-6.89199996z" display="block" transform="translate(-39.999992 18.002)"/><path
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5617
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.350663657192804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:07C0A88FAB33D29D39CDC577D57010BA
                                                                                                                                                                                                                                                                                  SHA1:6E177ECE00805097C64E05B0B84E3F45B61276DC
                                                                                                                                                                                                                                                                                  SHA-256:C49F6CE41C851F136FFAFEA99E99AD0D9D3846A3A696E27F5A2762A76881A8A4
                                                                                                                                                                                                                                                                                  SHA-512:4F911C22BA2D352598CFEA1E528414E263F03FCD4A260DC301F447CA4B0EBB5A1757B595DB49D762171AC44CE47D5CD004EE212ED9ED4876D299DB0586EADA7A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......g....{.$....https://brontp.yandex.ru/static/media/components/ntp_tablo/images/yandex_with_neuro_logo-e14f504d8b.svg<svg width="96" height="33" viewBox="0 0 96 33" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.2943 8.6345C22.851 5.16597 18.8151 2.90002 14.25 2.90002C6.79416 2.90002 0.75 8.94418 0.75 16.4C0.75 23.8559 6.79416 29.9 14.25 29.9C18.8151 29.9 22.851 27.6341 25.2943 24.1655C23.9931 21.8738 23.25 19.2237 23.25 16.4C23.25 13.5763 23.9931 10.9262 25.2943 8.6345Z" fill="#F8604A"/>.<path d="M19.3127 24.8375H16.7813V10.2423H14.8275C12.2981 10.2423 10.9682 11.4565 10.9682 13.253C10.9682 15.2973 11.8939 16.239 13.7845 17.4532L15.3491 18.4443L10.8508 24.8375H7.5L11.5416 19.1302C9.2164 17.5597 7.91723 16.0109 7.91723 13.4265C7.91723 10.1679 10.2902 7.96252 14.8145 7.96252H19.3127V24.8375Z" fill="white"/>.<rect x="25.5" y="2.90002" width="69.75" height="27" rx="13.5" fill="#F8604A"/>.<rect x="39.332" y="5.15002" width="53.67" height="22.5" rx="11.25" fill="whit
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4183
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.763301268693243
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:8C611E10191A5E7E967CD33F07B1EF46
                                                                                                                                                                                                                                                                                  SHA1:B96D4222FBBA31FBB1AA20D3BC037DD11732E1B1
                                                                                                                                                                                                                                                                                  SHA-256:E5DA2E40EC931AF008EF487190DCFE6236DC25D8BE74EBE6535216D49243126A
                                                                                                                                                                                                                                                                                  SHA-512:18D074B3B08C2A0568374A77AE307DCA01C645CAC0F04192A6BC9BFAA7BE06A5062E1912A295BBB60407D66BBA0DB582CDE51DB1806F85537DA69DB0D1A91E80
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......l...........https://brontp.yandex.ru/static/media/components/ntp_yandex_gpt_banner/images/yandex_gpt_logo-46057faeba.svg<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_1189_224722" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="29" height="28">.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.0002 27.126C4.37843 27.126 0.000244141 23.0281 0.000244141 14.001C0.000244141 4.97389 4.37588 0.875977 14.0002 0.875977C23.6246 0.875977 28.0002 4.97875 28.0002 14.001C28.0002 23.0232 23.617 27.126 14.0002 27.126Z" fill="#7137FF"/>.</mask>.<g mask="url(#mask0_1189_224722)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.0002 27.126C4.37843 27.126 0.000244141 23.0281 0.000244141 14.001C0.000244141 4.97389 4.37588 0.875977 14.0002 0.875977C23.6246 0.875977 28.0002 4.97875 28.0002 14.001C28.0002 23.0232 23.617 27.126 14.0002 27.126Z" fill="#7137FF"/>.<path d="M11.1858 14.1873C12.1638 13.9755 1
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3295
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.920076850179497
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2A12E2C51845BA335F181D41F70AC274
                                                                                                                                                                                                                                                                                  SHA1:97449BB48858C3A39446B7815F20DFA9DD71AF8B
                                                                                                                                                                                                                                                                                  SHA-256:96C420F928FAC80E4C1AD53B5D1A7E0830BC38577227515C24C511D6960D677D
                                                                                                                                                                                                                                                                                  SHA-512:81608CC6C4EF4D5833110A12A07140D4CDA6B2ED9D2DC836E82D3CEAB9604269DE68E63C389075D53E01A7B7C2EB25BE111AEA8BD2D7A64FE84F6369EE8E6209
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......<.....qT....https://brontp.yandex.ru/static/chunks/lightning-a4aa4c1e.jsexport default{v:"5.12.1",fr:30,ip:0,op:34,w:96,h:96,nm:"Lightning_4",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"Cloud",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[48.118,42.639,0],ix:2,l:2},a:{a:0,k:[39.981,39.124,0],ix:1,l:2},s:{a:0,k:[100,100,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[9.483,0],[1.044,-.218],[9.787,0],[0,-11.592],[-.305,-1.417],[.152,0],[0,-6.799],[-6.482,-.348],[0,0],[-.391,0],[0,9.5]],o:[[-1.109,0],[-2.305,-9.108],[-11.571,0],[0,1.482],[-.153,0],[-6.786,0],[0,6.798],[0,0],[.391,.022],[9.483,0],[0,-9.5]],v:[[19.792,-9.467],[16.551,-9.14],[-3.74,-24.981],[-24.686,-3.998],[-24.229,.36],[-24.686,.338],[-36.975,12.649],[-25.359,24.959],[18.618,24.959],[19.792,24.959],[36.975,7.746]],c:!0},ix:2},nm:"b",hd:!1},{ty:"st",c:{a:0,k:[0,0,0,1],ix:3},o:{a:0,k:100,ix:4},w:{a:0,k:6.013,ix:5},lc:1,lj:1,ml:4,bm:0,nm:"c",hd:!1},{ty:"tr",p:{a:0,k:[39.98
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16576
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.661384264013669
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A33BD58B6D1A38576A55D498444F4ACD
                                                                                                                                                                                                                                                                                  SHA1:877DE7F76A5DB4786616C89224A7C586A50DEDB3
                                                                                                                                                                                                                                                                                  SHA-256:2BB674139D7301FECA9B978EE3088B55085A0C98661F3EAD31A24B5660755BC2
                                                                                                                                                                                                                                                                                  SHA-512:CF71375FA8CC8D7557CE95BA18F499DDDDDF4426EDA232655F8654A4996633B4847F463133E5B2F1D3E324FB839D52ACD6B11A356AE0E81FB6F9CB275E027812
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......=......0....https://brontp.yandex.ru/static/chunks/lang_es-la-e509019f.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:"Site added to Tableau",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:"........ ........... ... ...... .. ........ . ...... .....",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"....... ........ . .....",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"....... ........ . .....",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:"......... ...... . .....",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"..... .......... ...... .. ......... . ..... ......",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:"..... . ...... .....",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"........ ......... .... ... ........ ....... . .....",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUT
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):168769
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.27640868568996
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6229F6692144434A439394747D7E47C8
                                                                                                                                                                                                                                                                                  SHA1:B12203516AD58ED6AA8345DC9FB666B3D3F211D5
                                                                                                                                                                                                                                                                                  SHA-256:83AD97E12881C4650C2588F81EA5A1D1BD0F459427B346724C5E91E67FF3DB96
                                                                                                                                                                                                                                                                                  SHA-512:2C2728F7CF0ED52151623C21CFEDEAB277B535481CECAD31153106D37B9B3276A3DC6539AC7F27789168C1D3CB781320F8568B900ACE5D9CFAAB7C2619CDF1CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......D...p.......https://brontp.yandex.ru/static/chunks/ntp_lottie_player-9e0ec3ad.jsimport{aI as t,aJ as e,s as i,r as s,$ as a,g as r,_ as n,z as o,a as h,n as l}from"../ntp-684d28f6.js";var p,f=t((function(t,e){"undefined"!=typeof navigator&&(t.exports=function(){var t="http://www.w3.org/2000/svg",i="",s=!1,a=-999999,r=function(t){s=!!t},n=function(){return s},o=function(t){i=t},h=function(){return i};function l(t){return document.createElement(t)}function p(t,e){var i,s,a=t.length;for(i=0;i<a;i+=1)for(var r in s=t[i].prototype)Object.prototype.hasOwnProperty.call(s,r)&&(e.prototype[r]=s[r])}function f(t){function e(){}return e.prototype=t,e}var d=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function(t){this.audios.push(t)},pause:function(){var t,e=this.audios.length;for(t=0;t<e;t+=1)this.audios[t].pause()},resume:function(){var t,e=this.audios.length;for(t=0;t<e;t+=1)this.audios[t].resume()},setRate:
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):777
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3606302325923965
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:400D22F91FDBD17AD45B1A39743C69DD
                                                                                                                                                                                                                                                                                  SHA1:FA38D5D97DDA5336895E593DD029D224006B242A
                                                                                                                                                                                                                                                                                  SHA-256:F3F3A7CD6966E3AEC87065042F6B1EFAC1747FE68D3F676C9A16B86C2DD03FA3
                                                                                                                                                                                                                                                                                  SHA-512:6EC61A1A277ACD448A7BC0C8539AA06819EDFF1EEAB5153E1A6F758309D93D1715BB3D3FDD1C8B01A101203C2A09D356EFC2690F47DB27CE08EB014D685D68AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Z...*......https://brontp.yandex.ru/static/media/components/ntp_education/images/cross-f5ee611f77.svg<svg fill="none" height="16" viewBox="0 0 16 16" width="16" xmlns="http://www.w3.org/2000/svg"><path d="m12.8047 4.13807c.2604-.26035.2604-.68246 0-.94281-.2603-.26035-.6824-.26035-.9428 0l-3.8619 3.86193-3.86193-3.86193c-.26035-.26035-.68246-.26035-.94281 0s-.26035.68246 0 .94281l3.86193 3.86193-3.86193 3.8619c-.26035.2604-.26035.6825 0 .9428.26035.2604.68246.2604.94281 0l3.86193-3.86189 3.8619 3.86189c.2604.2604.6825.2604.9428 0 .2604-.2603.2604-.6824 0-.9428l-3.86189-3.8619z" fill="#000"/></svg>.A..Eo......H)0.........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............c..../.s...|..8.ZB.....}..Nc)..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8716
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.94636866019302
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7A15E7F6C496812BC14D62BC047ED266
                                                                                                                                                                                                                                                                                  SHA1:141443178FF8BCEF9A579C052D1BCD19F23A4C5B
                                                                                                                                                                                                                                                                                  SHA-256:BCB84CAD0123A67BF67A9B223F6920704BEE1EDF4E26D1A2A7199E99B625BFEA
                                                                                                                                                                                                                                                                                  SHA-512:3D8386F5017875D586797228B5565407B637BE3C1EFAD5A76F6E6BB75231B2CC881303EF533E3076A7B440885F62A7ED8DF9F03A7B1958677216E8D53659BB8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......j...........https://brontp.yandex.ru/static/media/components/ntp_education/images/summarization_article-a53c88895a.png.PNG........IHDR.......`......'y... .IDATx..\K....=7..~...h..f......w.XA.....@.........C@....&n$$c. YB......uoD.K.T...Rfd.?N.....W...V..^.......I..}3.....|e.J.f..>.:n*.Lj....\i..}n.58.......X~L....>.|..m..s..o~H.r.+.C..(...0.k.WI.I.`}.\..d..<G........?..._q..n...}........W.4........&.............0o.,..y..H.+..5....r.,.!....#N<....cjgL..j...8L...<~,Ce~t..=..'....\.....\c..8,.0.........z.yt.......UV01%...~.."....T1h....>.z#......Ny.y..H.L....VUa.$./..9>.....o.O.....=......+0...4......L.cf.....S.dV."..o.....N..%./A.Xc....\zg...^`A.a.1L..-/vC.)I....klh.....RY.c./..>y02c..m......n...$...Z..:.X....(-(.....,jG[...+I..:.S_.po2..;<../f...q.sL..J.n............C!.........n}/.......|..m......r-Ox...uC>.S.*.d..2.>..BXH.~.&o,.,.S...V:...g5...7.bA&.:...*.'...d.*N..,.H+...S........P.....fi2.....t..f...3pr.dqr..".}fh...f&%x.mJ...=.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):475
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4968247953809435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:532B343651E1359F54D47D461F36FF59
                                                                                                                                                                                                                                                                                  SHA1:3C9799561D1F8911B7519C42980626F1B53C1D46
                                                                                                                                                                                                                                                                                  SHA-256:1137B31CC923A1325A1927AFDEDC6BBB84F83D219E51778E43769CED7CF024C8
                                                                                                                                                                                                                                                                                  SHA-512:842A6F5815E30329AD057C7117E741303BE9C6B6CF21593E197867749047486C932ACB3415619C92387BC6A9CE0244D94BB0119C5B91E06AC76CCD0A80BA255D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......G...Wl......https://brontp.yandex.ru/static/media/common/images/plus-dd1054c48f.svg<svg xmlns="http://www.w3.org/2000/svg" width="22" height="22" fill="none"><path fill-rule="evenodd" d="M11 0a1 1 0 0 1 1 1v9h9a1 1 0 1 1 0 2h-9v9a1 1 0 1 1-2 0v-9H1a1 1 0 1 1 0-2h9V1a1 1 0 0 1 1-1z" fill="#000"/></svg>..A..Eo.......7w.........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml............=..$.......#...:..>'rQ...G.(.<r..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14330
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.993239006191798
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3710226FA0B3ADCC71A1A6A2B9529A5
                                                                                                                                                                                                                                                                                  SHA1:AB84E1ABE6D4876E3A6BCB626139D1226C61238F
                                                                                                                                                                                                                                                                                  SHA-256:F8FC4FD019E5C604BE515B2ECCC38F05F610EBD5C84FD0EF789F39F75BF4B283
                                                                                                                                                                                                                                                                                  SHA-512:F4B34A2F29A18E1C7F98371D46387B439A577B6F259F80E7BA4537411AE5175E10D88D28C6A67120AE41075397F45E2A4D2EABAB1A1ABFBE5FC7E70CBF2A0AB4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......=...s.).....https://brontp.yandex.ru/static/chunks/lang_zh-TW-be62669d.jsexport default{WEB_NTP_A11Y_ALERT_SITE_ADDED:".......",WEB_NTP_A11Y_NEUROSEARCH_BY_IMAGE_BUTTON_LABEL:".............",WEB_NTP_A11Y_NEUROSEARCH_EXAMPLES_TITLE:"....",WEB_NTP_A11Y_NEUROSEARCH_HISTORY_TITLE:"...",WEB_NTP_A11Y_NEUROSEARCH_SUBMIT_BUTTON_LABEL:".....",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_DISABLED_LABEL:"Neuro..................",WEB_NTP_A11Y_NEUROSEARCH_SWITCH_ENABLED_LABEL:".....",WEB_NTP_A11Y_NEUROSEARCH_VOICE_INPUT_BUTTON_LABEL:"...........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_CLOSE_BUTTON:"....... ........",WEB_NTP_A11Y_NEUROTOOLS_PROMO_WINDOW_NAME:".... ........",WEB_NTP_A11Y_REMOVE_IMAGE_BUTTON_LABEL:"....... ........... ...........",WEB_NTP_A11Y_SEARCHNESS_REMOVE_BUTTON_LABEL:".........",WEB_NT
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):577
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.524125700806043
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9AA7929ABC8D29D555FB40F70CAD585C
                                                                                                                                                                                                                                                                                  SHA1:C58D6E3F47D5ACD98267F80EBB626221C8C3FB7B
                                                                                                                                                                                                                                                                                  SHA-256:EB9781575BD33C74A5F51D8A54FCDF92AD329D6E075781C8816FB573737AB369
                                                                                                                                                                                                                                                                                  SHA-512:F1B228274BFEE75C8B6D25FAF3FADF1E86620CAC58E62A5B0802AC4BF233D95F43CAD9F0F9AD0C345E42F146DA832BEBD91F9E7EB27B80F34142D6395536A6C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r...b..]....https://brontp.yandex.ru/static/media/components/ntp_page/ntp_page_menu/images/menu_add_button_icon-787d1ebfc6.svg<svg xmlns="http://www.w3.org/2000/svg" height="40" width="40"><path d="M20 18v-6h2v6h6v2h-6v6h-2v-6h-6v-2zM8 8h26a4 4 0 0 1 4 4v14a4 4 0 0 1-4 4H8a4 4 0 0 1-4-4V12a4 4 0 0 1 4-4zm0 2a2 2 0 0 0-2 2v14a2 2 0 0 0 2 2h26a2 2 0 0 0 2-2V12a2 2 0 0 0-2-2z" fill-rule="evenodd"/></svg>..A..Eo.......I.Z........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml................Jrj.O\.........a.2.n.3.O%..A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):544
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.498079045906139
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E59BB1E84A0812929FEFF5494A1C1963
                                                                                                                                                                                                                                                                                  SHA1:2FDDCC54A78717AEF31300475E4EDAE3238D4DB5
                                                                                                                                                                                                                                                                                  SHA-256:59DD8F856B1ACDD28F3980CBF6AF14E27911A90C65CBD41C2AB2431CB0338675
                                                                                                                                                                                                                                                                                  SHA-512:CC36B333F58646AF01A270C8ADCA87178DDE5386E0F29126C6C816CFC74829214388F362BA514786065210B069F4337CD46C88C2674F24892948E612FEBF2F2C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......r...}.._....https://brontp.yandex.ru/static/media/components/ntp_tablo/ntp_tablo_tile_settings/images/hamburger-236923d0e5.svg<svg xmlns="http://www.w3.org/2000/svg" fill="none" width="16" height="16" viewBox="0 0 16 16"><path fill="#000" d="M6.5 2.5a1.5 1.5 0 113 0 1.5 1.5 0 01-3 0zm0 5.5a1.5 1.5 0 113 0 1.5 1.5 0 01-3 0zM8 12a1.5 1.5 0 100 3 1.5 1.5 0 000-3z"/></svg>..A..Eo.........X........L.......................*...HTTP/1.0 200.Content-type: image/svg+xml.............2....~....<otXU.s..%,L/....$^...A..Eo......q'..P.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):453
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.296783341612687
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:22815BD6B5961F919770DB6D35AA0A61
                                                                                                                                                                                                                                                                                  SHA1:B7062F3A895B43E25DDD77F79576CBCBB02A474D
                                                                                                                                                                                                                                                                                  SHA-256:3EF69F71A15C539BE70083476343552B9825923928796C86E2C8A26DF4E3FA3D
                                                                                                                                                                                                                                                                                  SHA-512:696D793A8E40C618D97C719B2752D355080CBE857AB0A618B67E6B2AAF8F51203580E808D630259DF7488708D1A4E61F506036C894AE9CE4B9E631C2038CB8D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......R....7./....https://brontp.yandex.ru/static/media/common/images/favicon_history-918e46f861.png.PNG........IHDR................a....IDATx.bp/..c...J.6..0.ESZb.....$.0LF.P\q.eEG.W.>.2...".....8......nz)......<.M..g..v....pn.@.5.T....d............Q.}......L..D...F..;..o....IEND.B`..A..Eo.......s..........H.......................&...HTTP/1.0 200.Content-type: image/png............E.......>.../.......6....W..H#S..A..Eo......3.X.L.......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4843
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.78819518130282
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:96BBBAA4D93910616D39C85096F3035A
                                                                                                                                                                                                                                                                                  SHA1:E098741D6F67B6EFB3748B4BA3556A20A275BB49
                                                                                                                                                                                                                                                                                  SHA-256:3B76D3F07F492FA4661EDF91F5182FFA4946935277F3BB6D23C0F42DC0DE1A0F
                                                                                                                                                                                                                                                                                  SHA-512:10139E8ED1505529703867C3EE8098917E51206A5BFE70851965928146F7BF8C077D97A5F59FD0ED1706255FC14108840B47514C529BAB85B7A6294FE776C9D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......7.........https://brontp.yandex.ru/static/chunks/wind-4b458b89.jsexport default{v:"5.12.1",fr:30,ip:0,op:41,w:96,h:96,nm:"wind",ddd:0,assets:[],layers:[{ddd:0,ind:1,ty:4,nm:"line 1",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[50,46.654,0],ix:2,l:2},a:{a:0,k:[43,40.445,0],ix:1,l:2},s:{a:0,k:[100,100,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ind:0,ty:"sh",ix:1,ks:{a:0,k:{i:[[0,0],[0,0],[0,0],[-5.516,7.66],[-1.02,.695],[-3.603,-3.603],[0,0],[1.816,-4.237],[4.559,0],[0,0]],o:[[0,0],[0,0],[-9.439,0],[.721,-1.002],[4.21,-2.871],[0,0],[3.259,3.259],[-1.796,4.19],[0,0],[0,0]],v:[[40,11.961],[36,11.961],[18.607,11.961],[9.303,-6.514],[11.942,-9.09],[25.412,-7.827],[25.804,-7.435],[28.177,5.015],[17.685,11.961],[-40,11.961]],c:!1},ix:2},nm:"b",hd:!1},{ty:"tm",s:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:0,s:[32]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:5,s:[1]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:10,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.16
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10147
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.964286049308085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:33904D82F43C90B5E9FFB866E4066B7C
                                                                                                                                                                                                                                                                                  SHA1:CE9EC159724EE3D72E3299FAD2D63BD1A5ADD7E6
                                                                                                                                                                                                                                                                                  SHA-256:986899C2B72631E9299C4147D5312DCC8A2417A27A22739C81041EBBC32F75D8
                                                                                                                                                                                                                                                                                  SHA-512:862D44599FD039E1D5D7319E3100642E89F0AA1DA9CD629ED2EC9CDA09543665D64D201039ECC77D49BD4961B9534304D156141C2D73E3BED3D698247FF9073E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m......Y....B......https://brontp.yandex.ru/static/media/components/ntp_education/images/sync-55c9ce8b8d.png.PNG........IHDR.......`......'y...&]IDATx.Y=.^E.....BBZ.....7@dH$.'...O.D.......HLJ......O.!b.)dw...y.VL..}3.==.S..x...S.....}R. ...V,..@R.HP...CA....`zRP.3H%.<.WtA.XH]B...^@.R.e... .J.Z..k.L1(.......S ..AB.kZ.*:P.88oM*i.(Z..M.S.#..H.Y..g...@|N...~{.o...O.`...x...s..V.i.p....6d'.6*..q7t..6X.J....i..'.u..H.v..L..7].....k..a..-9.$'e.......a?.t..H...n......'..y......o._.x.......3.......\.%@...`GN;..!....].........rj..bz......h.].A....N.m.....-;_..F;j.....B....h.j..oGm..]-.k..^..?...x)..@/.!v...9+?...I..,....%.......o..`Yf..t.9.p.@.{...xlhi.6...l..`..<..tC....Eh(..lk4..6..*..6....R....q...c.g!.H`.#c.v.mp..e....V.;...!A..7.$.....m........B.md>v..9 ..:7.i(.>.r..Y^p.'.CrC.....g6..Z.(Y....IoD....|z....<....{...YZ....m...4$M.(..q....u.!M...A.#.t.......J=.$........{=......@C...W.>.j6u.3....:..}..o.#...\.Dr/j[w..s8....pn.|...F6$.X..).K.w.@....$..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5425
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.890386628820422
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:964A5D65E5004216A030E7F9550797DE
                                                                                                                                                                                                                                                                                  SHA1:F7C96E3A0FA44C7C0AEC658E62ABF3C0DCFD8F68
                                                                                                                                                                                                                                                                                  SHA-256:1B33F17C9C3F0BB0A777DE952EDC99F5F560F9882EB6CA7AC167CF93DE877306
                                                                                                                                                                                                                                                                                  SHA-512:BB55273249B30CA2E6CCF73D764096713D437886520241721B4F1B2365FBF00A1B60555C4C18670CA0D048326381E04156049AB10CA7FBA8EF40E2D641F9AA50
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........b......https://brontp.yandex.ru/<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <link rel="manifest" href="/manifest.json">. <title></title>. WebNTP release: 3.9.4.2410311737 -->. <style>. @view-transition {. navigation: auto;. }.. [hidden] {. display: none !important;. }.. ::-webkit-scrollbar {. display: none;. }.. .keyboard-selected {. box-shadow: rgba(0, 0, 255, 0.45) 0px 0px 0px 2px inset;. }.. body {. margin: 0;. padding: 0;.. user-select: none;. overflow-x: hidden;. forced-color-adjust: none;. }.. body.keyboard-selected {. box-shadow: none;. }.. /* Yandex fonts */. @font-face {. font-family: "Yandex Sans Text";. src: url("static/media/fonts/YandexSansText-Light-e4ae39bd25.woff2") format("woff2");. font-weight: 300;. font-style: normal;. }.. @font-face {.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:zlib compressed data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4416
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2663728893894115
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:735921C7E8CE00E6627EB2DE365C0763
                                                                                                                                                                                                                                                                                  SHA1:43603DC948CEAE8179577BBE3B9AE6A95D915A47
                                                                                                                                                                                                                                                                                  SHA-256:4CFF87539F81506519FE4F52E0DAD19B012C66D614F85040CACFF418B52B6CD5
                                                                                                                                                                                                                                                                                  SHA-512:F3479E9EF92BCE32023177D974D28B0480E2BCA7BF6EDD336FDC0FEFB86659A95C7CD492706BAC854D3F2360694A92D1053DB3A3424EF4115771C56C3FCF8CAA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:8.....&.oy retne.............!L..............h.C..2.`./.............T...2.`./.........W&....GK..2.`./.........o..i..@c..2.`./..=......w]9.#]^6..2.`./..1.........."...2.`./..........*..k....2.`./........./........2.`./..;.........(.E.%..2.`./..<......5Q.<.bO...2.`./.........<..B.z....2.`./..........:..j...2.`./..a......u..._...2.`./.........8q.K.....2.`./...........Z.?.....2.`./...................2.`./..........I..E.....2.`./.........f.@`......2.`./..;........ZH.....2.`./.........k\.9.s.g..2.`./..............f8..2.`./.........HG.iB.h...2.`./...........Y\:U....2.`./..:..........,.s...2.`./.........}.G..2....2.`./..........%........2.`./..7.........ks.C..2.`./...........6....m..2.`./............pY9...2.`./.........>4.=o.....2.`./.........*&5..$S...2.`./..;.........AYX..2.`./..$...........[<b..2.`./..d.........-I.%..2.`./..q.........D...:..2.`./..........5>g.M.r..2.`./...........F.3h..2.`./.........:...#%u...2.`./..............l.p..2.`./...........n(In.`..2.`./.........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):131072
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.004502568094804893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54F0721A28A4BBFF5C02F2C94BB492AF
                                                                                                                                                                                                                                                                                  SHA1:650A7502CFB24401BCC1A8A9E074388901018D08
                                                                                                                                                                                                                                                                                  SHA-256:98BFB53A202BA100F7E3C5868AD138B1AD346EB3726F027FD8671B7C6022D5FA
                                                                                                                                                                                                                                                                                  SHA-512:B74708252925DC1D949782194A9368D23C0BF1DAB05422765D7DF694598762D3F1AB8449E572FCCF69A330B97DA114166D22D185725F87C79A074191615A552B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:VLnk.....?........|.#...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36940
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.865615871984122
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D2B344115F7C92CC15ECA894A661A5DF
                                                                                                                                                                                                                                                                                  SHA1:55219AA665A1091DB918283B36E5EACA96A200E1
                                                                                                                                                                                                                                                                                  SHA-256:6547FFC008063C68AF782DDDBA104D23B350439ADD8DF1E157B70412689FE7D5
                                                                                                                                                                                                                                                                                  SHA-512:D551C1BAB9ACE205A8BD0824954B95BEA77F37AC07CFD72D23BD3B9788847975430447D7A2A4CD067F1E826EDD04287C08191156A21ECB8692265557792F0E61
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:H...........!...%store%/picture-13375600131077980...........H...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36940
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.865615871984122
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D2B344115F7C92CC15ECA894A661A5DF
                                                                                                                                                                                                                                                                                  SHA1:55219AA665A1091DB918283B36E5EACA96A200E1
                                                                                                                                                                                                                                                                                  SHA-256:6547FFC008063C68AF782DDDBA104D23B350439ADD8DF1E157B70412689FE7D5
                                                                                                                                                                                                                                                                                  SHA-512:D551C1BAB9ACE205A8BD0824954B95BEA77F37AC07CFD72D23BD3B9788847975430447D7A2A4CD067F1E826EDD04287C08191156A21ECB8692265557792F0E61
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:H...........!...%store%/picture-13375600131077980...........H...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2560x1440, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111817
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.475239203102834
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:104ACC0A94920B04D53D7C4C76F8C368
                                                                                                                                                                                                                                                                                  SHA1:9E45419F57AB81DA5CA3A5AA6838A2088FFE4C7A
                                                                                                                                                                                                                                                                                  SHA-256:8D85874A37C423E5E8EEEAFF8410E369923F89481C5848441E8B534CA61CFBAC
                                                                                                                                                                                                                                                                                  SHA-512:0E5EE008761C69C3E0CF8E5D20AAB0F83E8FAFDA996486D304371831D50E6B27BB9B81B5D6ED48C2DC50BAE53A7A76B0792B5A76689558799CBA50C0F0589533
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............AROT..........t...O%..g2...>...K...W..Ac..io...|..A..............................c.......a...:#..N1...?..VM...[...i...w..........`...%...q.......................C....$..o3...A..6Q...`..Eq......Z......a...............D.......o...n...&,...;...K..b[..Jk...z.....H...........A........................#...2..4B...Q..\b...r......#......E...............g...........e .../..F?...N...]...m...|....................)...........E........*..I:...J..%Z..Mj...y......p..........E.......3.......B...8....!...0..|?...N..7]..Hk..vz..d...k...k.......................o...........0(...5...C..UQ..g_..Nm..7{..........^......d...........}.......o...[........*...7..YD..oQ...^...k...x..q.......Z...H...d...........................}.......u!............Exif..MM.*.............................V...........^.(.......................i.........f..............................0221....................0100.........................................................C....................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):743734
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.80837302249306
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9C71DBDE6AF8A753BA1D0D238B2B9185
                                                                                                                                                                                                                                                                                  SHA1:4D3491FA6B0E26B1924B3C49090F03BDB225D915
                                                                                                                                                                                                                                                                                  SHA-256:111F666D5D5C3FFBCB774403DF5267D2FD816BDF197212AF3AC7981C54721D2E
                                                                                                                                                                                                                                                                                  SHA-512:9529A573013038614CD016A885AF09A5A06F4D201205258A87A5008676746C4082D1C4A52341D73F7C32C47135763DE6D8F86760A3D904336F4661E65934077E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C....................................................................C.......................................................................p.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G.n-......a@....P.@.=j..-..0.....(......c.)..mD....X....."N.w.H..BG#.?.4...N...Q-.Rq....7b<..'...T...<w........GTH...a.D..w..&...Ka.....Rs.f.BJ.S.P.@..%.-.FNj.J.S........B/z..A...V....Nj.)+.@..R-.I...3.i..QaLK.A..o....BWev"........7q.'.m...g.O.5V.Ev....).f...P.......Ub....L.?...]..(o.1........RW/aX.-......aF...F..#.~t..{1..N.%a.q...B...S.b......S...BqW..Z
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14000
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.671576388273205
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D72D6A270B910E1E983AA29609A18A21
                                                                                                                                                                                                                                                                                  SHA1:F1F8C4A01D0125FEA1030E0CF3366E99A3868184
                                                                                                                                                                                                                                                                                  SHA-256:031F129CB5BAB4909E156202F195A95FA571949FAA33E64FE5FF7A6F3EE3C6B3
                                                                                                                                                                                                                                                                                  SHA-512:96151C80AAC20DBAD5021386E23132B5C91159355B49B0235A82CA7D3F75312CFEA9A2158479EBC99878728598B7316B413B517B681486105538BBEB7490B9C2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C....................................................................C.........................................................................@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...X.U.I..X...ZE;tD...E...Uv..?...:!....S.....W_.S.+.b..?......R..DbVf......Z...1..*<......?.5.bt......rK.....?.....a..r..s....o........@_......Q6.+<...`\`....'....?.j.t.].._..x...._...F.Be..?..+E.EL..OO..nh.....\..?.B.)B.............2.....B......-.?f7.>.....By....t{1r .~..>[w.'..x>.A.-.........c....T......._...B.......y......,.......8._.........(.....R.C....^..O.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, baseline, precision 8, 672x314, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4737
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.652011016781425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AA9DBF3F9408BD6A0DAA58DF7C986D20
                                                                                                                                                                                                                                                                                  SHA1:7DE3370CEAE5773DB30040E074A44AAA5FB41B9F
                                                                                                                                                                                                                                                                                  SHA-256:7A0ADD133AF5688F31B3B3B1F5B16D9237D1EA0D8C48B6CD34C54A8A19E24141
                                                                                                                                                                                                                                                                                  SHA-512:6D78913C8EE2883D0AEF45128AC405CC210EE62A298BFAD9928FF97623DC8E2C90747F8D4D8021083B2B7641E3488E5BF4A22C03AD25B81479B07B0E60C0607D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....8.8.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......:...."......................................(.....................1.A!Q..."2aq..BR.....................................................A1!............?......6fff.B...L....e.`1.31.E....*&.!Ha.B.!.{Tc.....r.....#H.cH...i.m...h...mu....DIo...j.QJr&..O.....EA....HdU..J&..e.._q7...H.68...v.q....H........^|9e..1.CN..X.!.t.P.:....'B.5Q...0.......G@..b]r.s@.b..PD... ...../..(^Q.-ST...*3.".h...Y.11..V1.Q.B...f(a..F...P.`..p...r.cC"..*A.":H.*F.1Hd1.V3h.#c6.-..V1NC..C..1R.c..C.*....#HdU........D..........hiZ....:m........._..6n|...%..~=|.9i\.H.A...+.0...b.Jj....(/...u..n0..*.".,.....SE.*...9;.8..*Aj.k"9.0.4fE...c*.b)h..af1.31.P.4b.Q1Q...!.P.!.qP....Hb.LTc..A.1.r61Q.1.$T\N*..".T.*1H..NC...Q..P........64P.R.L.L(.!m1@.....i@.b..%.?..g]B...i......b..b.K.R...QB.aHRS.5+M..yD:...b.....E!........2....,...PE.29.0+4c.c1...4
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12059
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9810553659254815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:363BBBFFE31E45E3945AA0FF3B8CDD1D
                                                                                                                                                                                                                                                                                  SHA1:F223255A82218DDD45BDF54A0CF1E8B438A67EDC
                                                                                                                                                                                                                                                                                  SHA-256:39B835C3DCF4261025DE83D49AB151F5AF0BC1ED8845932065AA1A333F026684
                                                                                                                                                                                                                                                                                  SHA-512:7BBFB3810A2BED3D2A8A899AFA95412CCA95FA6916B1684AE3182BD0AD28FAA7076FDF328281D106A53C10385667729B4089B0050610E87EADEF2F3FF54E80BE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............>a... .IDATx..{..W].?..<...sr9.IBHN.&...\d$.Q.".&.@..P...2.ho...V.Z.X.*U.8Mjk....B[.E;R....J..BBB...g......'9...^3......g.n..w..z...t...p...3..zk.M..N.\9h.....7\...8..4.p..Uq.*.ZDW@Z.*. .D...Y.7@T.....E@.q.8..OQ..9T.'.s....C......p..l....>..[..8.....l8.. . |..}....v..c.........-..e}.K...<GMA..'..U.....7{.;&p.N.P.U..7h.F.E.*E.Q@..b~.....8..'.k<F.......{...D\...4.\..c.O#d.l.O.t.."2B8..)E....h......U.x.5^w....Tcx6.9Q...&.^A.o..E....<...f.a.....$...xET..t~.f.\R......\|.p.8T.....Q.......&~&"h..s.......U...Ag...'9..Q.........?GS.t..C(...........J...X....k.\^l..9w.W..-6.W..G=.:\......6.S..T\.d.Req.]g.p.w/.......|L..x-.U.......E)s....(........Q..q.Xh.R.L.:.....G..Y.....t}...pV.@..T.:....%N."ms)..@D&.8\.b.hA$.W.S.@.....}....$T...].l9?..$.ZY.9Y..."~...T..BT...J.}|...=.L...Q..-.a..hz/.O...{."h...4w...;h..........#.....~4.....{U.-...(*.F......'S..k...9..3......>....|N@......... p...\U.r..?K...<.9<.9..B.$....@.AUG.N7FS.kX..K.-..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):699
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.638364561005519
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:238B0E7DC06028DB4B6ABA8078740FFB
                                                                                                                                                                                                                                                                                  SHA1:5FD2309587993B371BEABB7A9D039E0DBA3006BA
                                                                                                                                                                                                                                                                                  SHA-256:D159E510392F6DA58C4D15CC098171D45C7B02A1362CBF7BE7A2D47A1A10E7FC
                                                                                                                                                                                                                                                                                  SHA-512:1DDA4DE21BE647067C04DFC47174DF39D0C6C1EEEE3E9005211F908351B69D6A27ED268B5EC7480285FB203A95136A3A205F7BAFB7EB5223A3DCBAB0DADC0E5D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....IDAT8.M.Mk.E...33...i..&..h.,...t!... ..W~A@AEt..P.P.'H..R7n\....""...j.4M.>.s\....,...9.}..jxo{/...q.w)y..4.lr.(....4oo.xU.~y. ...m~...?.-858g..T2..K.\.m..9.........5.x.H.F.Rr.-Qm.K..l.......9...bu.y..RX4.p4.Y..OX......"L.V.....;......S|.;.q7.fdd..d...+...>.x..:......G...#...EW/e-@....}...J..%:'...J.....0.y).B.F.3...N....&)..-.vxeS.....q..e.GC......d.l...O{.K.....%|......./?......,_..$.. Tpx..p....x.:H....m8.......B....1......i.c....9..m,.I.1.....g.^(..w..>...@A....I.....r..Ay.....d....l.W6......2.+.<.x.(....=....%h.~...B."X.a.....4.9qH...q.V/~...'.r.d..D...N.3aOX.m......}m....K.}.&Mx..^.....O1G.t...k=..7....].]q1.}....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24874
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.976341297803563
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A363094BA5E40A4760A9BF566E5DEFD3
                                                                                                                                                                                                                                                                                  SHA1:1E74E20F48EC878BD0B76448C722168879C5B387
                                                                                                                                                                                                                                                                                  SHA-256:05AE2D6161A3ACD83798EC56DBC45087E6AEB0A1376401F55AA46539B1D95559
                                                                                                                                                                                                                                                                                  SHA-512:CE30F312CC08366AA588E75B229C178A83CF6D464A1051BD1118B81E5166085A2B1BCFBFF97804F3E8662366B59F43A659E4B0E315DABAD125F16EC9AD9AC379
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............\r.f.. .IDATx..m...u.......P.tI.H}.R.eG.Pf,.N.!....d.........Vl...c.....g9I...*9.Z.h+.G..OH.i]..i.MP..G.c5.e.-J.8s..w.....>.~.w.y.4..g..c.>..k..80...wp.k...q....M.....D^.........IZE2.=.....J.@....P@."...h.>MPU.G.oJ.n.&..@E.C..m.dBh..B.&...2.U.......\.p.........5.e.^X].........:...*....}M.....2.....v..;.;m..m...:..'L..).*.;.Kw..2...r~....l..Qe.d...=d.Tg".:.......2.V...(.]...@b...M..=.@..D...a}.'6>.?..\.+.\..+...5=...A.*^..9....FQ.d.......%....%.\R..Dv:...@g.3.%.p.\...k~..".Q...<1.!..>I...F#"...0m@&@K..:b.g..z>I ....`.He.a<.~.+.^..P.F|.^..9@..g...=.W.o..+.^..p.3.}....KE..E..*..../.I.i&...L...03..2..%..h..wa.H....hO...QY..8h..p..U...G.>...0/.EeH..P.F}M8`M@s...a..~p.z...S.N..|..<.[.nI.....wi.l.DT.S.%...L.YUe".g,....=.U_/I.....W.LL..f.{.Z...<.LLk|.....2fd&ACB{.5&...ox...*>..M..2...O..$.U...#...n.B.gD.(.....9.bp.0.k..K....M...L..D....l...K?H].%.....DB.6...$...E....X/A...D.|....L..../...7.b....T...."K....F}...R.i......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1289
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.813401000412434
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D2E7AB79B45EDA7C4421F296ABF37C52
                                                                                                                                                                                                                                                                                  SHA1:8490F4E098D50EC161E64DB912F8430826DAF2BC
                                                                                                                                                                                                                                                                                  SHA-256:DED3490683FCF3C5B87803BB1835759DF2B65831A6257A326709A708A1DD45AC
                                                                                                                                                                                                                                                                                  SHA-512:094C2150F872E727980F84B6C011F13210D43CBFD9437825B3B014211C69D7BD3F6367E9913370B624DDAD270CFE91C190EBF2C5F5FD4E082B5D6C85199CB6B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX....oUE..?g....-..-...bL.D..(.h0. !1......1$...K$........F....\...M..5.....;s\..w...k.)L...93s..9.=....4=.L].T+....V..X.....@b...$..B...$I.k[.dF..l.N.+.]X.K.....f.Hb...`6......R......1fJ..x..g....S..y.}.s....dy...y.\9.]X..5...\..;.T.g.....p...,;.......88.....v_.).Q....m2..O.......4F.`...M..Em...l-...+)..ZH.....6\Ob:.^...........'5...b.......t(..X....=/.c1'.}`..lK.....s#...&...( ...H...#..#L.=(......3...ERV...t:._..N."..T.&-.{.$8.....a....V.h....c$..Z{..n.>1...g.s.i..q3.....`.......V.i$..*..js../H..n.4ec...&d./.9..+..H^._b.i........t..,*?+3.9..!c........5...a8....t.u@.34>%...Y..j=.5...e..oc......Vj@..RKrx..X.$B.pT....T.S.".E...P..,..s....zN.$...st.2.2.x..Y......*U3^.l......w...KQ"..Ok..?.+...(...f.t.AU.q..6.ls.`z..0.E..W...Q..>.........*..... .&. {.b...._....u..Y.....d. [.>.wN.@&...}.........*.Z.u..[....[..2...S$o.@F.m.V...Hc.sd/..-.....~X..j.0....R..|,PC.....U08..[.w6.fWo..ah<.R....?...r=8y....a..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2076
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.900860064854418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7CF35C8C1A7BD815F6BEEA2EF9A5A258
                                                                                                                                                                                                                                                                                  SHA1:758F98BFED64E09E0CC52192827836F9E1252FD1
                                                                                                                                                                                                                                                                                  SHA-256:67C320FA485A8094FC91CD3FCD59A7C75D2474E3046A7EB274B01863257FBE01
                                                                                                                                                                                                                                                                                  SHA-512:0BBEBDE654C9F44CF56B74FC1A9525B62C88724EC80658EFEDE3CBB370C3A6D4F3E78DF459BBD0559A51838F4A172BDFCD370BD5477038309024B77CD69F2A15
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATh....G..?.U.wg.k.;!.2...D.?0$V.......e....9...7.9.)F.>X...@.!n.!q.@....,D.!.U...z....zfvwf...Z.]U].}.}...aHY.y.......RH.-:....s.T.....C.+.J5'.s..'....No .~......&m..fa.\p:.h...i..9"..t.,....sQ..u.N.D.*...ko........2V..d."=.9.IJ..,j...>p.Z@\..d.....r.....?.{.Df.pXtu|....Y.5-..j.$..:..Q..R.\..\.":+..._U.....At...S...p.D..... ).2Ci.\..2....9^mX..K.m..1......{...B....7.......`.........K...W.'.b6m.qi.....kZU.A.....nrw..$.tQ..".pe.|.f.)..d..y.<..i..9.N]......_.p...$.. N#_...@.K...^{....@..R.1$S.y.7.O...+@X(.`.!..!.....x..-.2.-.+.UT.FI.....$PS...*.i>.....x....3u..LG.DP..R..............|.r7.~....|...1..W.3k.A0D...,}g.q1....EWe4....,..\M.q.2...K.....r5...#!...a...'S....b......G.............&P.P...8M\./.g......,.&j8..\....!..j...l...?:\.c.a=.......&.."X:.9........(1...b..k.......(u...Y.J..... .?....9T |.@..=.....#,XM.`....I.Y....2.D.3C...$.5n...X2...M.id..<q.v.-.;.". *a.J.....R.$....Re)...4..s.!Y.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4526
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.952492193068077
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6F5486BCCA8C4CE582982A196D89ECE5
                                                                                                                                                                                                                                                                                  SHA1:4648AE13D71B2FF681CABC5D0B5B4BB242CB78A2
                                                                                                                                                                                                                                                                                  SHA-256:C870819A5C73E2EA5F94312BDF10FC56668D3311EF2EAB6509B659EFB456BB8D
                                                                                                                                                                                                                                                                                  SHA-512:9A36D519A9CADF5B464A98082511906CC5F24C4218F6BC2AE323F6B38BF5FD413614807EF0D442801BFBC3B2CE2A0527B0F7BE24FD51F49CBDE6B5DFE2CAFD7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq....uIDATx..m.eWY...g.s.g...t:m..7:...e.A"......Rb..j B........'..F......L...DI.$bx.$B[.....rg..9g...k..9..+..;99............:..6....Dl.......5.:`.].d{e......T.C........J.2!.....M.L.E....l,.1.5...e......<AO_C.Wu.'....#.G.F.?.m:..G.t...o..-......M.W...|..)A6.%P.v3d.`..f`J.....*.....T.O.....>.z..~..o...G.........{.....P.....(..1..0....xe..Re.....V.C..1.2....Q..==..B&U.1...Fa..0..?.......Vz.9..Y.0y..XU.D..Eq..D&..T.\g..../.....Ww.....~.%f......HjV...>.O)......Mg....P......]D...K.....wU.ydU..M.0.V!k...`.fB..G.....yu!.... .....s0.|./~.=Z..d+....o`...;.A}8L.#U^..swu.....z:s...O.U........;T.3..,RY....4:~..?:...f=.P..V..a-..........1...c..}..GG.oo........1..yo..D...1..=:..W~.....gWF....w..}.H..t.[..&.at._V....aD.=.........p......;.2 !..(......{...x..........=.l.............?.&].Q-.}..[....Z....'>r.$w..*3z...8Kz.........a.....2].!.&.6.B..L$}1.....u.C.j....../....d...wQIr.*.zg`..:.J.g..*k..6...D.%.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8073
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.970874634750783
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:115DECBC3EB53574B2582F15A0996E83
                                                                                                                                                                                                                                                                                  SHA1:598A1D495135F767BE6D03CF50418615B22146B6
                                                                                                                                                                                                                                                                                  SHA-256:07FBFBDA84EB5467B120FB3F9B4E028077303098BAC8C2934635B14BBDA847E0
                                                                                                                                                                                                                                                                                  SHA-512:AF237DDB585AD38FD0FC3D0F0B75C60D0117E965A548BDA055B2625F86EE7D91FEDC840E1AFA2FE80814F152732371255133FAA21C3D774CA9691446541CF46C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...`...`......w8...PIDATx..{.eW}.?.....s_s..=..=.b.N...P..<L@)1c.........?...*7*..M[U..!.N....Q.j...(.I1....X.\........<g......=3s.....^..=....^..{}....>..4;B.u.,.:.......FW)zPT.B..T.0t..{..P....)#....!.*..Z..!... ....`.....a.*."...n..#.D.4dMT7@VD.8".......H%<J%..].z.3...T.r....b'gs.-.%..../`4w.s..ToQ.+M.P.U..h..*/_.g$...,.,........"".v.!.......W-^..v ..5....w..?E.....O~......rG...H......N.}...A.N..(uu.Z........!....W.B{.....!"*...w..D$. .1.m.\5..2^@.....b......5.*.....w..?.u....#...G0.s*.;B%....?...VU.J.......UCT.0....b.....F... ..I...$..,(... +./.... ..b........b..!.TZ17..aM..Q......5..[:#........._.Z...k....3...LD.O..0.$......P..aZ...GA.4.]......!.u.n).7.A@.hq.xDZDDfg*............7.nyW..7....w:....k=..y...X...x.D......y!.t,..........I.........&.k. .v...~L."...qO3i./w..O.1;U.m...f72h~..U.~Z..o....Ps.9....9.......g...[|..}....>......9$t.s.s....#L(^.p.Y8,..\...u_!...)...fC..gn........w.8.0[>=.....r..m...h.~.V...[c.*"."fZ...L.c,.N
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):175701
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.452451872785744
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C02D2610E4B89FA39132A4ED46D1D5C9
                                                                                                                                                                                                                                                                                  SHA1:A946FE6825A03E8FCA1BA33972F2DF6704F375D5
                                                                                                                                                                                                                                                                                  SHA-256:76E20B76066523CCA2D12B0CC6A24D784C265623D0E38F82099B857DB76D4F9F
                                                                                                                                                                                                                                                                                  SHA-512:10B1302EDE6B66A7B0C7F7BAF8D1B8F7256CED948B2AD630F7617280B0F9B0823CE0A7BE0844CF47661A323AE9B1E91F6FD81B61D003BD3FD1663F04B8A929AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ .7a...M..(............. ............................(|...{...{...{...{...~.....(v......y...{...{...y.......q...;...f.......x...x.......a...8...3...6...Z...(c...i..W...2...5...9...2....T...E..!W...w..8...4........P...H..%a..3q..@y..J...@....I...T..$c..1q..?...K...`...e....S.($g..1r..>...K...X...g...l..(................................(............. .........................3.......}...{...{...{...z.......}...3...........{...|...z...z...{...{...........P...y...}...x...........z...~...u...J...1...A...r.......f...f.......l...<...2...8...1...@...S....F...M..S...9...3...8...6...:...'....?...K..!X..(b..6...6...6...9...$....?...N.."]...i..9t..C{..A...4... w...B...P..!]..,i..7u..A...K...Y...R....<...Y.."b..,k..6v..A...L...W...g...m.......!b..,o..7y..B...K...U...b...j...3.....................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Non-ISO extended-ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BFD57021F9C71C90D345E5E0C70917B2
                                                                                                                                                                                                                                                                                  SHA1:8C5AB85265AB89FB350363C0D39F0DDC982FA3E8
                                                                                                                                                                                                                                                                                  SHA-256:DB6957DF8CBCB48B3B89169147CAD2B43632F172037A1CDDAC39B239BDC2C1FE
                                                                                                                                                                                                                                                                                  SHA-512:0695A56EF12D18943A3778BF2992ED374872E657F94BBC03FD8CFA9F610D8F98BC7B221B96BC605FB21A12367FC2C72781BAB4821E9BFF519875BD95692FE3CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:Z>......q..2..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):175701
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.452451872785744
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C02D2610E4B89FA39132A4ED46D1D5C9
                                                                                                                                                                                                                                                                                  SHA1:A946FE6825A03E8FCA1BA33972F2DF6704F375D5
                                                                                                                                                                                                                                                                                  SHA-256:76E20B76066523CCA2D12B0CC6A24D784C265623D0E38F82099B857DB76D4F9F
                                                                                                                                                                                                                                                                                  SHA-512:10B1302EDE6B66A7B0C7F7BAF8D1B8F7256CED948B2AD630F7617280B0F9B0823CE0A7BE0844CF47661A323AE9B1E91F6FD81B61D003BD3FD1663F04B8A929AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ .7a...M..(............. ............................(|...{...{...{...{...~.....(v......y...{...{...y.......q...;...f.......x...x.......a...8...3...6...Z...(c...i..W...2...5...9...2....T...E..!W...w..8...4........P...H..%a..3q..@y..J...@....I...T..$c..1q..?...K...`...e....S.($g..1r..>...K...X...g...l..(................................(............. .........................3.......}...{...{...{...z.......}...3...........{...|...z...z...{...{...........P...y...}...x...........z...~...u...J...1...A...r.......f...f.......l...<...2...8...1...@...S....F...M..S...9...3...8...6...:...'....?...K..!X..(b..6...6...6...9...$....?...N.."]...i..9t..C{..A...4... w...B...P..!]..,i..7u..A...K...Y...R....<...Y.."b..,k..6v..A...L...W...g...m.......!b..,o..7y..B...K...U...b...j...3.....................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 3, database pages 68, cookie 0x2a, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):139264
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.1892967938918568
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:169E18AD3236EB9780789D641C2ADE60
                                                                                                                                                                                                                                                                                  SHA1:39DDDB40E07EE6501F9E64B46C66C2F812A1B382
                                                                                                                                                                                                                                                                                  SHA-256:3EB3668BD7DD9C6D10D1EF366A4DD5804FA4B9570350CC816A6D0E77180EE295
                                                                                                                                                                                                                                                                                  SHA-512:9D4A64F19270A8650053C298F393C1A4CB8E0DF5435C0CFC3A527F6E6B0E6403632C51FF82B61E41E4A753E2325263972C71E851F5C0E8C41B5FDD463865A96C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......D...........*......................................................v............=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 2, database pages 2, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.3340601843110917
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F0B15953EABB2D29BE8AFFBB9757A1B9
                                                                                                                                                                                                                                                                                  SHA1:0EA91C67222EFD8403EE193113E8FE2A61A3814C
                                                                                                                                                                                                                                                                                  SHA-256:959FEAFE679855231A9E9627FD2853CA724DECC46EB6C280B4C0E74D72DAB944
                                                                                                                                                                                                                                                                                  SHA-512:38649C7FF4727C5E70FC3C127D5DF6BE893A2C9AC32E618F7B3A7323F358403C9672DFC09D570117C380FDB9277413E1DBB1501ADE829F25DE2E2101D40908D7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......]..]..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.574129613078723
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:409A714B112072994A0583F93DE9867B
                                                                                                                                                                                                                                                                                  SHA1:1E9D6C5FEB61677D5842EF78E34A632D5F088D5C
                                                                                                                                                                                                                                                                                  SHA-256:6468008DEBCD080D63D990725A6BA09843938288840DC20157C97B2A4AC03611
                                                                                                                                                                                                                                                                                  SHA-512:2C26B95F805EEF732FDD3286756B17006672CE216C2DB06C5B90D6BFE29757599D44099651B0A0EF70BA21ED83501CED6D95094AA3DD5189AAD20EE1664AE1FF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12824
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3502003574467035
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AA8FBA53777EF8B56ED5ADBA2CA86A14
                                                                                                                                                                                                                                                                                  SHA1:DF6BCCB184DE6818FAFFE343A9ED485247C5E745
                                                                                                                                                                                                                                                                                  SHA-256:6A80A0D2B17B9C3FCDC435FF15146C6133DA800DE44DF7809853D1BD02A6C367
                                                                                                                                                                                                                                                                                  SHA-512:3824B677927E72582C5342C80049363C173CD17798D010D2ACECCE699BBB2A39E34E751B1BA4E861FE6A5EAC7D9CDC420175A9A7C8B92C969D45800262D6BE5A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.............L.;........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8999456747076228
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CC9044B86C990F2E47C1C11AC75C8AAA
                                                                                                                                                                                                                                                                                  SHA1:F1224D2F5B70B154AAE3EE0DF1CD5A5B8AF27F9B
                                                                                                                                                                                                                                                                                  SHA-256:0CB391D51F2E1274120A711BCC6E0F3E0764D05DE689952B852AFCF529F55709
                                                                                                                                                                                                                                                                                  SHA-512:124A256AE5762C9C3D00C373BE60DAEBAE873B0963832A3771150EED56022EE4EFBFDE7F5226E03827977C2BB6F3631EFA90329F26C1936F0F7BD8D938A88AFB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g...W.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8991708547355612
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F0AA165AAC83BCDECD676D5FB9B8B28A
                                                                                                                                                                                                                                                                                  SHA1:6C860D0633DC952BBD14DC9AE138EEF951C5449F
                                                                                                                                                                                                                                                                                  SHA-256:3B5A177FB98D95C9BF94055B10E53A7AFF7EDE73EF42E5457699A276052F357A
                                                                                                                                                                                                                                                                                  SHA-512:B9AF146DCBA61213A8DD656813F3686C50307E7317FFADA0AEEDE8AF79220E55198348550163C5432974ECEABF849F96E80691995F380A712876E7153DF9B775
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g...W.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 2, database pages 8, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.3719213741816154
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:21F7CCC1FE6B1AFCDC3FFAEE5E34BEE4
                                                                                                                                                                                                                                                                                  SHA1:B6426339982F4134A79DAC0CE2A37D5CBFDF89C5
                                                                                                                                                                                                                                                                                  SHA-256:9A1AD02BB60ED74048F593FDCE55EC89F70516812CE6E3F30B756A021B11B372
                                                                                                                                                                                                                                                                                  SHA-512:058A97C80D08E1E40BB81CD19A0D3F46C577E228F949358337EEC3E9F679E1ED060BE5B455FEB6D72FFF3B9738A32E13BF5469342F1F2B0A13860194E488E6C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v..........g...W.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 1, database pages 20, cookie 0x9, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9575969511986132
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E5555C82E0B83546C94935A564785E92
                                                                                                                                                                                                                                                                                  SHA1:890632CB485FC051FCD8A250B0C6DBC9FB10DABB
                                                                                                                                                                                                                                                                                  SHA-256:B20545D8A7AA6A515712D51EA1158B9DAADF483D029E7B7BCFEA3A986DED425E
                                                                                                                                                                                                                                                                                  SHA-512:5978EECF1BCE04ECDFF0BB8CA02784CBD83CB6AE2A660D8682AB8E372159B11224B648202397389C9BA56638C576FA99D0760D843CFC210EDC48E1AE4991E276
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):164085
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.361576086925459
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54497CE2271DEB0E673EC048B44DA343
                                                                                                                                                                                                                                                                                  SHA1:5F886314234B7AA6A4DA5EFC937A9D63ED007727
                                                                                                                                                                                                                                                                                  SHA-256:3DCF052BB8050FA32F28873BB665F63F457799CB9A92549FB2DBEA94014F929B
                                                                                                                                                                                                                                                                                  SHA-512:D0D77D763B1B12C1B9D7A9A3F2AEE4640ED5FB10D828B7C3C2CB051504C2B7B6438309124B934B346A4152C0ACA009883D6BDA42DC997188B8CA2736AC3419C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ ..3...M..(............. ............................................................-........x...}..............-............~...............................Sr..eg......................g...:m..s[....................'r...........g............./...................................0........................................................(............. ....................................Y...................Y........................s...x......................W............Uv..\i.................W................d~..ju..................................5Z..LL..............................;|../\..ZK...h......................-x..$m...........[...r.............Z....a.............................X...................................................Y...................Y..........................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):164085
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.361576086925459
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54497CE2271DEB0E673EC048B44DA343
                                                                                                                                                                                                                                                                                  SHA1:5F886314234B7AA6A4DA5EFC937A9D63ED007727
                                                                                                                                                                                                                                                                                  SHA-256:3DCF052BB8050FA32F28873BB665F63F457799CB9A92549FB2DBEA94014F929B
                                                                                                                                                                                                                                                                                  SHA-512:D0D77D763B1B12C1B9D7A9A3F2AEE4640ED5FB10D828B7C3C2CB051504C2B7B6438309124B934B346A4152C0ACA009883D6BDA42DC997188B8CA2736AC3419C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ ..3...M..(............. ............................................................-........x...}..............-............~...............................Sr..eg......................g...:m..s[....................'r...........g............./...................................0........................................................(............. ....................................Y...................Y........................s...x......................W............Uv..\i.................W................d~..ju..................................5Z..LL..............................;|../\..ZK...h......................-x..$m...........[...r.............Z....a.............................X...................................................Y...................Y..........................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7870
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317923096289587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1A4EC029CD534E2DAE30E7F131AD046C
                                                                                                                                                                                                                                                                                  SHA1:2B046F4EA140CD89E5B76473D7BA3D06FE89F12E
                                                                                                                                                                                                                                                                                  SHA-256:0DD9EDF5A25D66A79DC4AEB1EB744C1DA0A06382B485AE2F060DCCBD41D9D4CC
                                                                                                                                                                                                                                                                                  SHA-512:D0193EA066DD8AF6A6F26AC8ECF22B8FA2AC8F96B6C59747DD58953F5FA7DAEC310A5D4B54A924616037BC3D9463AF292217AD2CCD26CE99CD4628B2F4A0B76B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"alice":{"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0}},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"autofill":{"cardman_synced_feature_state":true},"browser":{"has_seen_welcome_page":false},"countryid_at_install":1381324115,"enterprise_profile_guid":"f9449a19-04da-46ec-bab7-8934018cf4a2","extensions":{"allowed_install_sites":["https://addons.opera.com/*"],"chrome_url_overrides":{},"last_chrome_version":"128.0.6613.705"},"gcm":{"product_category_for_subtypes":"com.yandex.windows"},"google":{"services":{"signin_scoped_device_id":"a7ea70f5-e751-4ea1-a7ff-e634d7945603"}},"intl":{"accept_languages":"ru,en","app_locale":"ru","applied_brand_package_accept_languages":"ru,en"},"media_router":{"receiver_id_hash_token":"6mzCgaIOuf+9YkGAH+Pv2FvesBT9xzFYVNTFpLpvUEeaQzfx72KAkv+IbHTJNkzP9KLKjk1JBVnm7J6f0FZ7Lg=="},"profile":{"avatar_index":0,"content_settings":{"exceptions":{"3
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41122
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.983583040254424
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B21A1E7943C1D14E531B4440BF557774
                                                                                                                                                                                                                                                                                  SHA1:AAFFC37822A091AE20AB0767FF31826DBF1EAFA9
                                                                                                                                                                                                                                                                                  SHA-256:1F73DE276F5D336165436EA961E88B41EAF614E248F6142CC53DD33AAA5FB3ED
                                                                                                                                                                                                                                                                                  SHA-512:48FD87BCEC6BEC1FC434DCB885453C7DECD19FCE4C5F129C9FA46CFE356CB70E9DF813C62BAFD0149A02A79C93BA0001191D18DDE4413F14325BB494DF4B6FA7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"entries":[{"cache_id":"3b088fc7-15a2-47f6-8839-0c57d04ddbb4","count_resumable_error_state":0,"days_of_use":[20035],"icons_folder":"09697cdf-229c-477f-af16-124a48045a60","install_source":0,"install_time":"13375600130942887","is_unchecked":false,"last_access_time":"13375600130942887","last_manifest_validation_time":"13375600130942887","last_update_time":"13375600130942887","manifest":{"name":"Yandex Browser NTP page","yandex":{"app_version":"3.9.4.2410311737","base_url":"/","cache":{"cache_expires":"never","resources":[".","static/chunks/cloud-5f5e449a.js","static/chunks/fog-cae4ad36.js","static/chunks/hail-21be7593.js","static/chunks/lang_be-0f832704.js","static/chunks/lang_bn-43489d0a.js","static/chunks/lang_cs-17d79aa4.js","static/chunks/lang_de-be78cafb.js","static/chunks/lang_en-80a4c3b6.js","static/chunks/lang_es-356415ae.js","static/chunks/lang_es-419-224f2ae5.js","static/chunks/lang_es-la-e509019f.js","static/chunks/lang_fr-aeae19aa.js","static/chunks/lang_gu-aec3b5d7.js","stat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):123723
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.353438644200238
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:2C1ACC37E8732FF0796470C549002EA8
                                                                                                                                                                                                                                                                                  SHA1:71DFFD6CD5544129E19E6F652A644187F53961EA
                                                                                                                                                                                                                                                                                  SHA-256:ED1017BDA5F33586F68ED664EF26B288E8061A473F17246C0FD97C5C741C0CF4
                                                                                                                                                                                                                                                                                  SHA-512:92F762B3DB4AF33886E2D1F0428D5CBEFC1473AB70BEF5D28767110B5380F9CFCB4D971A3979ECF609CFE0F5174045082EF6DBEBAEEB2151C3325E3253936C64
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..........https://ya.ru/.... .........https://ya.ru".FFFFFF*.2626260....yandex.... ..............<?xml version="1.0" encoding="UTF-8"?>.<svg width="151" height="151" viewBox="0 0 151 151" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_16556_24556)"><path fill="#F8604A" d="M.5.5h150v150H.5z"/><path d="M86.067 120.575h15.669v-90H78.944c-22.92 0-34.964 11.784-34.964 29.137 0 13.856 6.605 22.014 18.389 30.431l-20.46 30.432h16.963l22.792-34.058-7.9-5.309C64.182 74.733 59.52 69.683 59.52 58.805c0-9.582 6.733-16.057 19.554-16.057h6.993v77.827z" fill="#fff"/></g><defs><clipPath id="clip0_16556_24556"><rect x=".5" y=".5" width="150" height="150" rx="75" fill="#fff"/></clipPath></defs></svg>.........<?xml version="1.0" encoding="UTF-8"?>.<svg width="151" height="151" viewBox="0 0 151 151" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_16556_24556)"><path fill="#F8604A" d="M.5.5h150v150H.5z"/><path d="M86.067 120.575h15.669v-90H78.944c-22.92
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9491
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.714299036517309
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EB6069B320C533A2D0AD08EA31D9D563
                                                                                                                                                                                                                                                                                  SHA1:35D86F179A3813C21CA6FC401D07AE0FDB29BB0A
                                                                                                                                                                                                                                                                                  SHA-256:38D6558AB93E77AAC70C6FCAB6E67969D1BBC4B05932816ACDC21727BFAE1909
                                                                                                                                                                                                                                                                                  SHA-512:EE3CF27C2534F1E0A2F7920B0A9B669A305D19B9D7437FAF1072CF704D2FC0928B3313B35DDDEE71F4796483E16A6A82FEBCE352CD7BFF6F2DFC24C91372C33E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13375600130892614","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13375600130892614","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"....... ..... .........., ..., .......... ..... ....................","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12502
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.210229095844714
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4F695D612B2FA20594FCD2A8D14324CE
                                                                                                                                                                                                                                                                                  SHA1:A86DCF35DA5F8613252AC69E502F1254CBDC4BEF
                                                                                                                                                                                                                                                                                  SHA-256:4CE05358082A9BD92E44528099E5C2A265F9B8053949808CCDAB0EE3325D79C1
                                                                                                                                                                                                                                                                                  SHA-512:F4758D5A9E7226AE26AC8C4509C8CECACC6C6100E8DC2A4DF00FBC939592192D0264FDC68E053F0644F013A6EFBAB6F124ABF88EBE9D509D894742DD5B86C730
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"account_tracker_service_last_update":"13375600130896885","alice":{"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0}},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autofill":{"autofill_profiles_migrated":true,"cardman_credit_cards_migrated":true,"cardman_synced_feature_state":true,"last_daily_statistics":"13375600130890043"},"browser":{"enable_spellchecking":true,"has_seen_welcome_page":false,"show_ya_button":true},"countryid_at_install":1381324115,"default_apps_install_state":3,"default_search":{"last_statistics_send_date":"13375600131375633"},"encryption":{"master_password_created":false},"enterprise_profile_guid":"f9449a19-04da-46ec-bab7-8934018cf4a2","extensions":{"alerts":{"initialized":true},"allowed_install_sites":["https://addons.opera.com/*"],"browser_action_visible_converted":true,"chrome_url_overrides":{},"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17683
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.241726143815616
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:828DA77A1E340BFE836AFEB9C6F8262A
                                                                                                                                                                                                                                                                                  SHA1:E6C42DD59AE8DA89B9426B48EDED669D2A6797E0
                                                                                                                                                                                                                                                                                  SHA-256:6F886CCB97356768471916FCA6F6F7B32A45306494032ACB9857F1F9DF2331D8
                                                                                                                                                                                                                                                                                  SHA-512:6D64321F467B961078AC75C29F4767E229F2951AAE6620BD74289EF42B023DFE802A64C4037BB284BCA695C77D024607A0E21DB608EDD00DAD04F9629B9B2CEE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"account_tracker_service_last_update":"13375600130896885","alice":{"mic_was_enabled":true,"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0},"voice_activation_enabled":false},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":128},"autofill":{"autofill_profiles_migrated":true,"cardman_credit_cards_migrated":true,"cardman_synced_feature_state":true,"last_daily_statistics":"13375600130890043"},"browser":{"enable_spellchecking":true,"has_seen_welcome_page":false,"review_protect_promo_show_count":2,"show_ya_button":true,"window_placement":{"bottom":822,"left":0,"maximized":false,"right":1280,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":1381324115,"default_apps_install_state":3,"default_search":{"last_statistics
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):658
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.137807348050754
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DF17FF28CD767A03E3AE9C3EAB1A3C5C
                                                                                                                                                                                                                                                                                  SHA1:BEEB94BE338EAB5613267B136F3D0F9DE9F9C59D
                                                                                                                                                                                                                                                                                  SHA-256:A0B7146B483222FEDCA010FCFED5ABAC54C5E907D3B493E9E07F14D2D2287C39
                                                                                                                                                                                                                                                                                  SHA-512:5583F1D11F65B6C8D3F4D64A18E0E2BB6373869B4E174524A5AFF58D95C6361F4CCFC25D53AE0E5D756FE2B5832D3FECEADBBC6B43991B1A28764B0D5658849F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.335 884 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\commerce_subscription_db is locked for recovering successfully.2024/11/08-23:28:51.335 884 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\commerce_subscription_db, waiting for background work finished.2024/11/08-23:28:51.335 884 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\commerce_subscription_db, background work finished.2024/11/08-23:28:51.335 884 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\commerce_subscription_db unlocked successfully.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):602
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.159330777026133
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E1B77711288196BDC6106386F8F7BE2E
                                                                                                                                                                                                                                                                                  SHA1:1B01EFED1BAF520ACD76D8036CC53D0CA4DF7063
                                                                                                                                                                                                                                                                                  SHA-256:3C81465D7F83109BAE24F762A32300C2EFE2281F52ED38F0D51E25DE863B574C
                                                                                                                                                                                                                                                                                  SHA-512:4FFFFB9525600E8F4AF620E86E73E6AC8D954D7CC7E9600690406397D79E7FB632F0D2E74032E5623D55DDFB34FCFCA98817E9427492BBFC8BBA5F8394CABBB3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:56.107 1bf0 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\coupon_db is locked for recovering successfully.2024/11/08-23:28:56.107 1bf0 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\coupon_db, waiting for background work finished.2024/11/08-23:28:56.107 1bf0 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\coupon_db, background work finished.2024/11/08-23:28:56.107 1bf0 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\coupon_db unlocked successfully.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):614
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.131618525882615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F4B4F386BA02F30CF0EFE3097B368080
                                                                                                                                                                                                                                                                                  SHA1:D5EB92D02CA3180AC1516BF80D317C15C202E2F2
                                                                                                                                                                                                                                                                                  SHA-256:8F4645B906FFCFF5229548BFE93292D72E0A162FB2EA132421BC86A9B3E9AFAF
                                                                                                                                                                                                                                                                                  SHA-512:ABF63E67F34B8793A297B92025AB0B9D74F9B0320467B2750425590A0F0771A28DB04F42D3291BAF60E4BCBBB62413E06E8413A1FE354B1158936731DDD14865
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.298 1d30 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\discounts_db is locked for recovering successfully.2024/11/08-23:28:51.299 1d30 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\discounts_db, waiting for background work finished.2024/11/08-23:28:51.299 1d30 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\discounts_db, background work finished.2024/11/08-23:28:51.299 1d30 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\discounts_db unlocked successfully.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):164085
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.361576086925459
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54497CE2271DEB0E673EC048B44DA343
                                                                                                                                                                                                                                                                                  SHA1:5F886314234B7AA6A4DA5EFC937A9D63ED007727
                                                                                                                                                                                                                                                                                  SHA-256:3DCF052BB8050FA32F28873BB665F63F457799CB9A92549FB2DBEA94014F929B
                                                                                                                                                                                                                                                                                  SHA-512:D0D77D763B1B12C1B9D7A9A3F2AEE4640ED5FB10D828B7C3C2CB051504C2B7B6438309124B934B346A4152C0ACA009883D6BDA42DC997188B8CA2736AC3419C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ ..3...M..(............. ............................................................-........x...}..............-............~...............................Sr..eg......................g...:m..s[....................'r...........g............./...................................0........................................................(............. ....................................Y...................Y........................s...x......................W............Uv..\i.................W................d~..ju..................................5Z..LL..............................;|../\..ZK...h......................-x..$m...........[...r.............Z....a.............................X...................................................Y...................Y..........................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41122
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.98358303872892
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:11CFB74E71C31E0AEBDB3A49235EEC2B
                                                                                                                                                                                                                                                                                  SHA1:4AC4EDB52950208B2B381976D4553E24E661C97C
                                                                                                                                                                                                                                                                                  SHA-256:C92AFFC17C7A54C6860C60CFBC0D572F50782EC2CA1531386C8DE8DC10D1F208
                                                                                                                                                                                                                                                                                  SHA-512:E6D1EE2923432CABE344E1F58C5D6839A2C817C72BF5D4C23B3DED3F703318D853995D8B827DA0447C7B751A47ED99BB666D5E7C0CE6E129211095F14FCF181E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"entries":[{"cache_id":"3b088fc7-15a2-47f6-8839-0c57d04ddbb4","count_resumable_error_state":0,"days_of_use":[20035],"icons_folder":"09697cdf-229c-477f-af16-124a48045a60","install_source":0,"install_time":"13375600130942887","is_unchecked":false,"last_access_time":"13375600139959475","last_manifest_validation_time":"13375600130942887","last_update_time":"13375600130942887","manifest":{"name":"Yandex Browser NTP page","yandex":{"app_version":"3.9.4.2410311737","base_url":"/","cache":{"cache_expires":"never","resources":[".","static/chunks/cloud-5f5e449a.js","static/chunks/fog-cae4ad36.js","static/chunks/hail-21be7593.js","static/chunks/lang_be-0f832704.js","static/chunks/lang_bn-43489d0a.js","static/chunks/lang_cs-17d79aa4.js","static/chunks/lang_de-be78cafb.js","static/chunks/lang_en-80a4c3b6.js","static/chunks/lang_es-356415ae.js","static/chunks/lang_es-419-224f2ae5.js","static/chunks/lang_es-la-e509019f.js","static/chunks/lang_fr-aeae19aa.js","static/chunks/lang_gu-aec3b5d7.js","stat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16057
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.191744427028107
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A2E6EA6BD7BBFFF012FD3EF4403D1771
                                                                                                                                                                                                                                                                                  SHA1:E8DB0720C920B68BA1975352A65B6610F3194062
                                                                                                                                                                                                                                                                                  SHA-256:076D2BC68D78437AACB1B75627CD172324A298E155365529B5507623612226C6
                                                                                                                                                                                                                                                                                  SHA-512:251E8DC75116FC61FECFE2F8EB5F6E3000B5051D601388E7EE21D6ACFBD325656CE46FE86F6C69D77239B899E010817128A41637C2026CF7ED17D1B09B4885C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"account_tracker_service_last_update":"13375600130896885","alice":{"mic_was_enabled":true,"readability_promo":{"promo_done":false,"sessions_shown":0,"start_time":"13375600130838820","wave":0},"voice_activation_enabled":false},"alissenger":{"alice_settings_visible":false,"flute_pin_wave":20231228},"alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":128},"autofill":{"autofill_profiles_migrated":true,"cardman_credit_cards_migrated":true,"cardman_synced_feature_state":true,"last_daily_statistics":"13375600130890043"},"browser":{"enable_spellchecking":true,"has_seen_welcome_page":false,"review_protect_promo_show_count":2,"show_ya_button":true,"window_placement":{"bottom":822,"left":0,"maximized":false,"right":1280,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":1381324115,"default_apps_install_state":3,"default_search":{"last_statistics
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3519250993311556
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:56B9706A81A233EDFA726B351E150636
                                                                                                                                                                                                                                                                                  SHA1:01FC2783EB2F7E6B8B83374C826859DE45F87D6E
                                                                                                                                                                                                                                                                                  SHA-256:C65C6AD07BB139ADCD7450FC0D107D18D8CB538A068707283C7676F31BB8E385
                                                                                                                                                                                                                                                                                  SHA-512:CD9333F2104E32463ACFFB1D54FB162CA6577C4C163DC441A492B8A8A929090C40046321F901F16CD669095C56AD6670241E87168AB36498451A8CE09A769614
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):638
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1376636248730465
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D4BB7048E4207EB18189C5D45057501A
                                                                                                                                                                                                                                                                                  SHA1:66F99AB65E6592F9A881B2A26A95204390000D6F
                                                                                                                                                                                                                                                                                  SHA-256:5D8F8F55469D2CFD3E58EA90B39FE9F3EF96BFDFCAA6B8CBC52AFF22C8454DC1
                                                                                                                                                                                                                                                                                  SHA-512:000CBD3D043283552E8CEC4C798E32814C7AC30C905EA37DDD16A173C22424002AFBD755D9D6E5A095CC7B6FF9F2AF1F6865399B578AC160DBEBED3BCDFB4698
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.296 1da8 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\parcel_tracking_db is locked for recovering successfully.2024/11/08-23:28:51.296 1da8 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\parcel_tracking_db, waiting for background work finished.2024/11/08-23:28:51.296 1da8 Deletion DBImpl for C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\parcel_tracking_db, background work finished.2024/11/08-23:28:51.296 1da8 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\parcel_tracking_db unlocked successfully.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2480918153144005
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7FCEAABDDC1E8E0F32C6B6BAE87C0CBB
                                                                                                                                                                                                                                                                                  SHA1:24C02864D0C18DDC1B369E72F169AC94AAF3ACE4
                                                                                                                                                                                                                                                                                  SHA-256:C67602B3B89EBA80E2CF30FB3DA4CB500766C219D2F9B52C4B244B8C1ECAC140
                                                                                                                                                                                                                                                                                  SHA-512:F74FD84C5323B1E8CEBD0FBAC6BE70BF4754EC1376654C3E8D7209884C179E0A95CF47562F96B8112BAE6BE5726C74C473133CAD05652DF474B2B37371789139
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.346 1bf0 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\shared_proto_db is locked for recovering successfully.2024/11/08-23:28:51.346 1bf0 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\shared_proto_db since it was missing..2024/11/08-23:28:51.360 1bf0 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):532
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8947120357341247
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3E6A06A269DA93DB0EA6469394CC82B4
                                                                                                                                                                                                                                                                                  SHA1:6CF7FFB198B649120B3174CAE26A7646784E9C6A
                                                                                                                                                                                                                                                                                  SHA-256:40AA59EDE98141F7667897D2E47EF584607C58FF4397A59FF90638675C2E00C3
                                                                                                                                                                                                                                                                                  SHA-512:6CD6338ADC826FC0161994F2765FC8EBA8CA0249ABCED94141BBB3A711976E3959DBECDDAC338F2DAF58408F096E33600A82AF248FE718F5A40C9E3F5BFA521F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.h.6.................__global... .t...................__global... .y..H.................50_..........................44_.....|G...................49_.........................50_.......Z..................44_......(.O.................49_.......`..................33_.....Jp...................33_.....E..7.................48_.......p..................48_.......:..................41_......%...................41_.....7..L.................19_........R.................18_.......1..................19_......(...................18_.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):476
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.213446231902049
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7649FD479F29A968D4EAED52B2E991C1
                                                                                                                                                                                                                                                                                  SHA1:BCA5E9BC2C3ADDCB0094F43E0A66B4571ED6DD0A
                                                                                                                                                                                                                                                                                  SHA-256:8E1A67E71EDFF3E10C991F4C840FF6B069CFBF5569A78F53445153A340891E31
                                                                                                                                                                                                                                                                                  SHA-512:779E4AD3686D5345B063B71D484947F3197E267BDD3845EBEC675B9E30AA40220C95F04B0570DCCA0B5B109F5E19A902D4301639F65E2F774042F8063E1FF7A1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:28:51.297 1bf0 File C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\shared_proto_db\metadata is locked for recovering successfully.2024/11/08-23:28:51.298 1bf0 Creating DB C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\shared_proto_db\metadata since it was missing..2024/11/08-23:28:51.344 1bf0 Reusing MANIFEST C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25513
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.990327120025423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F4BC51326C5DF552B964C30D250B4E4A
                                                                                                                                                                                                                                                                                  SHA1:1C4FBEC473AF474A910C90EAF48474C668839257
                                                                                                                                                                                                                                                                                  SHA-256:D5E43B24E255C96354DAF29130E752FA5B8A1D78FF44999C20A32F4B678C1519
                                                                                                                                                                                                                                                                                  SHA-512:0E17A57B9AD247847DAF6B0331BA15FC46D62993D1EACCAAF4A3634B452E3168CFF0F2A208BC0C72507F469E73FE2017670E5FCA3D04A397FF39BCD9AD53B4A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"entries":[{"cache_id":"","count_resumable_error_state":0,"days_of_use":[20035],"icons_folder":"09697cdf-229c-477f-af16-124a48045a60","install_source":0,"install_time":"13375600130942887","is_unchecked":false,"last_access_time":"13375600130942887","last_manifest_validation_time":"13375600130942887","last_update_time":"13375600130942887","manifest":{"name":"Yandex Browser NTP page","yandex":{"app_version":"3.9.4.2410311737","base_url":"/","cache":{"cache_expires":"never","resources":[".","static/chunks/cloud-5f5e449a.js","static/chunks/fog-cae4ad36.js","static/chunks/hail-21be7593.js","static/chunks/lang_be-0f832704.js","static/chunks/lang_bn-43489d0a.js","static/chunks/lang_cs-17d79aa4.js","static/chunks/lang_de-be78cafb.js","static/chunks/lang_en-80a4c3b6.js","static/chunks/lang_es-356415ae.js","static/chunks/lang_es-419-224f2ae5.js","static/chunks/lang_es-la-e509019f.js","static/chunks/lang_fr-aeae19aa.js","static/chunks/lang_gu-aec3b5d7.js","static/chunks/lang_hi-a4d5464d.js","stat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25513
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.990327120025423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F4BC51326C5DF552B964C30D250B4E4A
                                                                                                                                                                                                                                                                                  SHA1:1C4FBEC473AF474A910C90EAF48474C668839257
                                                                                                                                                                                                                                                                                  SHA-256:D5E43B24E255C96354DAF29130E752FA5B8A1D78FF44999C20A32F4B678C1519
                                                                                                                                                                                                                                                                                  SHA-512:0E17A57B9AD247847DAF6B0331BA15FC46D62993D1EACCAAF4A3634B452E3168CFF0F2A208BC0C72507F469E73FE2017670E5FCA3D04A397FF39BCD9AD53B4A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"entries":[{"cache_id":"","count_resumable_error_state":0,"days_of_use":[20035],"icons_folder":"09697cdf-229c-477f-af16-124a48045a60","install_source":0,"install_time":"13375600130942887","is_unchecked":false,"last_access_time":"13375600130942887","last_manifest_validation_time":"13375600130942887","last_update_time":"13375600130942887","manifest":{"name":"Yandex Browser NTP page","yandex":{"app_version":"3.9.4.2410311737","base_url":"/","cache":{"cache_expires":"never","resources":[".","static/chunks/cloud-5f5e449a.js","static/chunks/fog-cae4ad36.js","static/chunks/hail-21be7593.js","static/chunks/lang_be-0f832704.js","static/chunks/lang_bn-43489d0a.js","static/chunks/lang_cs-17d79aa4.js","static/chunks/lang_de-be78cafb.js","static/chunks/lang_en-80a4c3b6.js","static/chunks/lang_es-356415ae.js","static/chunks/lang_es-419-224f2ae5.js","static/chunks/lang_es-la-e509019f.js","static/chunks/lang_fr-aeae19aa.js","static/chunks/lang_gu-aec3b5d7.js","static/chunks/lang_hi-a4d5464d.js","stat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25513
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.990327120025423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F4BC51326C5DF552B964C30D250B4E4A
                                                                                                                                                                                                                                                                                  SHA1:1C4FBEC473AF474A910C90EAF48474C668839257
                                                                                                                                                                                                                                                                                  SHA-256:D5E43B24E255C96354DAF29130E752FA5B8A1D78FF44999C20A32F4B678C1519
                                                                                                                                                                                                                                                                                  SHA-512:0E17A57B9AD247847DAF6B0331BA15FC46D62993D1EACCAAF4A3634B452E3168CFF0F2A208BC0C72507F469E73FE2017670E5FCA3D04A397FF39BCD9AD53B4A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"entries":[{"cache_id":"","count_resumable_error_state":0,"days_of_use":[20035],"icons_folder":"09697cdf-229c-477f-af16-124a48045a60","install_source":0,"install_time":"13375600130942887","is_unchecked":false,"last_access_time":"13375600130942887","last_manifest_validation_time":"13375600130942887","last_update_time":"13375600130942887","manifest":{"name":"Yandex Browser NTP page","yandex":{"app_version":"3.9.4.2410311737","base_url":"/","cache":{"cache_expires":"never","resources":[".","static/chunks/cloud-5f5e449a.js","static/chunks/fog-cae4ad36.js","static/chunks/hail-21be7593.js","static/chunks/lang_be-0f832704.js","static/chunks/lang_bn-43489d0a.js","static/chunks/lang_cs-17d79aa4.js","static/chunks/lang_de-be78cafb.js","static/chunks/lang_en-80a4c3b6.js","static/chunks/lang_es-356415ae.js","static/chunks/lang_es-419-224f2ae5.js","static/chunks/lang_es-la-e509019f.js","static/chunks/lang_fr-aeae19aa.js","static/chunks/lang_gu-aec3b5d7.js","static/chunks/lang_hi-a4d5464d.js","stat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25513
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.990327120025423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F4BC51326C5DF552B964C30D250B4E4A
                                                                                                                                                                                                                                                                                  SHA1:1C4FBEC473AF474A910C90EAF48474C668839257
                                                                                                                                                                                                                                                                                  SHA-256:D5E43B24E255C96354DAF29130E752FA5B8A1D78FF44999C20A32F4B678C1519
                                                                                                                                                                                                                                                                                  SHA-512:0E17A57B9AD247847DAF6B0331BA15FC46D62993D1EACCAAF4A3634B452E3168CFF0F2A208BC0C72507F469E73FE2017670E5FCA3D04A397FF39BCD9AD53B4A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"entries":[{"cache_id":"","count_resumable_error_state":0,"days_of_use":[20035],"icons_folder":"09697cdf-229c-477f-af16-124a48045a60","install_source":0,"install_time":"13375600130942887","is_unchecked":false,"last_access_time":"13375600130942887","last_manifest_validation_time":"13375600130942887","last_update_time":"13375600130942887","manifest":{"name":"Yandex Browser NTP page","yandex":{"app_version":"3.9.4.2410311737","base_url":"/","cache":{"cache_expires":"never","resources":[".","static/chunks/cloud-5f5e449a.js","static/chunks/fog-cae4ad36.js","static/chunks/hail-21be7593.js","static/chunks/lang_be-0f832704.js","static/chunks/lang_bn-43489d0a.js","static/chunks/lang_cs-17d79aa4.js","static/chunks/lang_de-be78cafb.js","static/chunks/lang_en-80a4c3b6.js","static/chunks/lang_es-356415ae.js","static/chunks/lang_es-419-224f2ae5.js","static/chunks/lang_es-la-e509019f.js","static/chunks/lang_fr-aeae19aa.js","static/chunks/lang_gu-aec3b5d7.js","static/chunks/lang_hi-a4d5464d.js","stat
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:26F71C66E492927829B1B7F8B3D78192
                                                                                                                                                                                                                                                                                  SHA1:D818B66900C64196FD89071680E42352FBE34B95
                                                                                                                                                                                                                                                                                  SHA-256:85DE05EB3BF777F53F10CB553381D3FAA2B377BCA6E98A9BBD076DB327778B99
                                                                                                                                                                                                                                                                                  SHA-512:9233B89583D37DF9060B2A6BF480922A28C9702F71CD1C2E3D02C8449637B9B25C07EC53E2747DBD1E533138E68D07E3C08917728D803F39AD679373D4C533CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............................................../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FB5C898E4291884CD2E2555459EDC87D
                                                                                                                                                                                                                                                                                  SHA1:214C1B253D91DED1489FAEA967C30D6C29D2C8C0
                                                                                                                                                                                                                                                                                  SHA-256:E9BEA59F04C88C5C01CA14E68FCE5846D1B6409B064F9FAEF2E1B5DE4BAA8E15
                                                                                                                                                                                                                                                                                  SHA-512:E934B72FA414DFF72D37718D080D00436D32955443724D56AD10BD3459E46DBC28A1557D242EA61ED03CAC48891303270B5B858498ADC5BE875E37F2FF4C6793
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.........................................,..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):146
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.16961375937288
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3F310ACF3B3730CAA791A2ECEC038559
                                                                                                                                                                                                                                                                                  SHA1:CC7559D5B0DEA0F0C4D04CC3021F998545C96B12
                                                                                                                                                                                                                                                                                  SHA-256:B239328B79B9951E3889291783AB1BBBB3A16E14AAC1F65FC46EC5F76727B531
                                                                                                                                                                                                                                                                                  SHA-512:122029C83680D0CD274B78F121F5350611FC8F48FEACFA710E3B6F7F5F053C6BDFC78187B8C55ADF372CF7DD120ED90D265B4B9A06E67112505488FD141F4ADE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.Y.a.n.d.e.x.\.Y.a.n.d.e.x.B.r.o.w.s.e.r.\.A.p.p.l.i.c.a.t.i.o.n.\.b.r.o.w.s.e.r...e.x.e.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.039148671903071
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:175CA1E3E67940E983E93160C4D0E83C
                                                                                                                                                                                                                                                                                  SHA1:B967BA903B841BC7B40EE1C41D1ECB201828CD42
                                                                                                                                                                                                                                                                                  SHA-256:7FFFD5CCA501F155C7068C629811C0A7FE4783CC95013A275D956A33E961E263
                                                                                                                                                                                                                                                                                  SHA-512:CF1033D19B5AFEA310242E91C15A9FA82CCE4DA688E2D2893927C57B359DC8F4FD7FAA70AAC714FB4FAD0ED7D86E50D4AE02FCA527A156C1E5810FAC0A5084D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:128.0.6613.705
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"EgYzOTM1OTUSBjQwNDQ2MRIGNDQ1NjgyEgY0NTcyNjMSBjQ2MTA1MRIGNDY5NjE2EgY1MTQzNzcSBjUyNTgzNBIGNTQ1ODkyEgY1NDgzNjESBjU2OTM4MRIGNTczNTI3EgY1OTM2MjESBjU5NzExMRIGNjAxMTcyEgY2MTM3ODISBjYxMzc2MBIGNjEzNzU2EgY2MTU3OTkSBjYxNjY2MBIGNjI4MjM2EgY2MzA0NDQSBjY0MzYxMBIGNjYzOTUzEgY2NzE2MjESBjY3NTc4MRIGNzczMTU1EgY5MTAxMjgSBjk2Mjk3MhIGNjMxNzk2EgY0ODQ5OTcSBjQ1NzI2MxIGNDY5NjE2EgY2NDMyNjcSBjY0NjYyMRIGNjQ2NzI1EgY2NDY4NTcSBjY1OTE4NxIGNjY2NTExEgY2NzY4NTASBjY4Mjg5NBIGNjgyMDU4EgY2ODUyNTYSBjY4NTY3MBIGNjg0MzI4EgY2OTQ2NTISBjY5NDU4MRIGNjkyOTkwEgY2OTQ1NzgSBjcwMDg3NRIGNzAyMzgzEgY3MDQ4MTgSBjcwNDgzOBIGNzA1NTg4EgY3MDcyNzQSBjcxMDg1NxIGNzIwMTYwEgY3MTg5MjQSBjcyNDEzORIGNzI2NjQ1EgY3MzEzNzUSBjczODE3MxIGNzQyOTIyEgY3NDI5MjESBjc0MjMwORIGNzUzOTMzEgY3NjA2MDUSBjc2MDYxNhIGNzY0NTQ5EgY3NjQxNTgSBjc4MzM0MBIGNzg3NzI5EgY3ODkyNzISBjc4ODkzMxIGNzg1Mzc4EgY3OTYyOTUSBjgwMjc5NhIGODA4MDk0EgY4Mzc0NjM
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"EgYzOTM1OTUSBjQwNDQ2MRIGNDQ1NjgyEgY0NTcyNjMSBjQ2MTA1MRIGNDY5NjE2EgY1MTQzNzcSBjUyNTgzNBIGNTQ1ODkyEgY1NDgzNjESBjU2OTM4MRIGNTczNTI3EgY1OTM2MjESBjU5NzExMRIGNjAxMTcyEgY2MTM3ODISBjYxMzc2MBIGNjEzNzU2EgY2MTU3OTkSBjYxNjY2MBIGNjI4MjM2EgY2MzA0NDQSBjY0MzYxMBIGNjYzOTUzEgY2NzE2MjESBjY3NTc4MRIGNzczMTU1EgY5MTAxMjgSBjk2Mjk3MhIGNjMxNzk2EgY0ODQ5OTcSBjQ1NzI2MxIGNDY5NjE2EgY2NDMyNjcSBjY0NjYyMRIGNjQ2NzI1EgY2NDY4NTcSBjY1OTE4NxIGNjY2NTExEgY2NzY4NTASBjY4Mjg5NBIGNjgyMDU4EgY2ODUyNTYSBjY4NTY3MBIGNjg0MzI4EgY2OTQ2NTISBjY5NDU4MRIGNjkyOTkwEgY2OTQ1NzgSBjcwMDg3NRIGNzAyMzgzEgY3MDQ4MTgSBjcwNDgzOBIGNzA1NTg4EgY3MDcyNzQSBjcxMDg1NxIGNzIwMTYwEgY3MTg5MjQSBjcyNDEzORIGNzI2NjQ1EgY3MzEzNzUSBjczODE3MxIGNzQyOTIyEgY3NDI5MjESBjc0MjMwORIGNzUzOTMzEgY3NjA2MDUSBjc2MDYxNhIGNzY0NTQ5EgY3NjQxNTgSBjc4MzM0MBIGNzg3NzI5EgY3ODkyNzISBjc4ODkzMxIGNzg1Mzc4EgY3OTYyOTUSBjgwMjc5NhIGODA4MDk0EgY4Mzc0NjM
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):578
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.227664578273729
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:71FCC920B2E97EA386CBF5DD98028234
                                                                                                                                                                                                                                                                                  SHA1:4A04950738ED79EC5CEEF37111BA8AC3ADC330F4
                                                                                                                                                                                                                                                                                  SHA-256:B139920680F4CCA7DFCE5F9A1F2C41406D76385529313B01EE5735BFB57C6C06
                                                                                                                                                                                                                                                                                  SHA-512:0E955503BE0CC7BEF0E0E244E89B6DA048ED309A19865F0930ED5E22226587321619D8DB45C3344499FB714E7B3E126B4A7395E425FF1A1230B98FEE584D7603
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......... .:..65794a7a644746305a5639325a584a7a61573975496a6f67496a41754d53497349434a7359584e305832523162584266615751694f69417a4d444d7a4e697767496d7868633352666347467964476c306157397558326c6b496a6f674d437767496d5a31624778665a48567463434936494852796457557349434a7361584e30626d46745a53493649434a3361476c305a53356a63325266643268706447567361584e3049697767496d4e6f5a574e7263335674496a6f67496e6449526c524362485a4a5230316d556d316f626e4e754d556b3553566831645567786246593551584e5a4e316c7661464e615a48425163324d39496e303dB". .qS.[......R=!{..YU....!I.i>.".. ..32_13375600136476045 ..{
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2026304
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999917719838521
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DDF6C42BE86BD89DCF8EA5A1E26F7296
                                                                                                                                                                                                                                                                                  SHA1:C564A0B94725DB6546B45F90C160920AA0DEFEB2
                                                                                                                                                                                                                                                                                  SHA-256:C07153065BC818C7D19A19EC9F523D217BAE1F5955F40B18ED8A214997693EC7
                                                                                                                                                                                                                                                                                  SHA-512:6F67031112CE6B84CDA259BC335DEDC63682F87E777857510B41DD597C852324419071D9070315197A347B5F77229CF0C603D76AC01CF4E183024DDF860D22AC
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..%.T.E......~o..;....+..".\.m7A..o.....|m....V.s....4.!..T~.z....i....J|Ba]R.v......IX-o..........A./..Fy.Y.c.B...X{..".....C.n.fP.T.-.<...'^RD.Oj&w."....OR....O.s.).5.......H.i'.-.....0...6....#....O......Rg.m../...d..ua1.a..g.s..~+..f..+x.j&.......|...f./*......ig..7.Y.L........O..'?0.jP.n.9.|...@..f...4%$..P.".?x6e..Bq.....$R6.[n..U.o].. l.W..uh....B.......k.....Nt.*HO5..*... ..UM..7<.......7n;.d1....|`.,U_H...<z.tz.....n....f...+..z..!f..J...W....I..$.Kpz.t.T~.4.......Ou.s.}.9.....*ze.w...6..|R.+k....t..x.....:X...+.X...x....vT.#.dmM..C....x..Bd.x.2.E....1+....wie.!.`Z........$.f....2n`.k.&..t..?......<|5........CV...O..u.........Wd...98....Pn..j%.,.0Y.h......](O.%M.I?.Nt...=.......*.#.u...lC..".f...*..=..-.d9.-.Q.S....R..Cl.&/ZM....L...n..9.k.7<...........(q.u4..5.M}.;Xb........ls..w[....G..kJ......4.+8].C....a............?..P4.I...t.....S^.C..@.f>.-..T.Y.8.eR.Gp.......D....N...YwK.4.1`CV.......<....8....Q.>...r$Q\.n.:...X1....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):578
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.227664578273729
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:71FCC920B2E97EA386CBF5DD98028234
                                                                                                                                                                                                                                                                                  SHA1:4A04950738ED79EC5CEEF37111BA8AC3ADC330F4
                                                                                                                                                                                                                                                                                  SHA-256:B139920680F4CCA7DFCE5F9A1F2C41406D76385529313B01EE5735BFB57C6C06
                                                                                                                                                                                                                                                                                  SHA-512:0E955503BE0CC7BEF0E0E244E89B6DA048ED309A19865F0930ED5E22226587321619D8DB45C3344499FB714E7B3E126B4A7395E425FF1A1230B98FEE584D7603
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......... .:..65794a7a644746305a5639325a584a7a61573975496a6f67496a41754d53497349434a7359584e305832523162584266615751694f69417a4d444d7a4e697767496d7868633352666347467964476c306157397558326c6b496a6f674d437767496d5a31624778665a48567463434936494852796457557349434a7361584e30626d46745a53493649434a3361476c305a53356a63325266643268706447567361584e3049697767496d4e6f5a574e7263335674496a6f67496e6449526c524362485a4a5230316d556d316f626e4e754d556b3553566831645567786246593551584e5a4e316c7661464e615a48425163324d39496e303dB". .qS.[......R=!{..YU....!I.i>.".. ..32_13375600136476045 ..{
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):674
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.402498288991589
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:73AA55180FD8A079F3D56DA4C7BC6B41
                                                                                                                                                                                                                                                                                  SHA1:6F5E5089B9F139C07F4613ACB1350863F6B140D0
                                                                                                                                                                                                                                                                                  SHA-256:E93DFD722BA537927ED3AC5CD0E53792C0E5209E84E835BD2F1CC9ABB772500E
                                                                                                                                                                                                                                                                                  SHA-512:FC102E21A4C324C5CA9BDC3F4E12C0D8F21DE09A28715BFCA2431E72A6014FCCD018CF52F7C93FFF157BC657C8F765EFEE78326388B54E9CB51D5DDF52CA5D46
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......... .:..65794a7a644746305a5639325a584a7a61573975496a6f67496a41754d53497349434a7359584e305832523162584266615751694f69417a4d444d7a4e697767496d7868633352666347467964476c306157397558326c6b496a6f674d437767496d5a31624778665a48567463434936494852796457557349434a7361584e30626d46745a53493649434a6f59584e6f4c6d4a685a474e7965476c6b6379497349434a6a6147566a61334e316253493649434a35564739434f544254626e6834566d59314c7a426a533235714f586479527a4248556e46735747777252455278533239525547355954326b3050534a39B". .:..D..._...*x......^_....@..:.".....8_13375600136554769 ...".....4_13375600136554667 ..".....5_13375600136554519 ...".....6_13375600136554391 .|".....7_13375600136553862 ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2520), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2520
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9973046448491956
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7B801041417895DA411CE855A658B946
                                                                                                                                                                                                                                                                                  SHA1:497BC00C4C1237559553A76A72F6F996551C6E95
                                                                                                                                                                                                                                                                                  SHA-256:50CED2D44A93E44CCC470051B5B0913ED633C84577278F41DA263E2351F09F3C
                                                                                                                                                                                                                                                                                  SHA-512:07E0E607857DFAA8B7C1969D50690194CFD4D49820BC9A488E7707BEE67D2A09A10CFE3644AD1E7CC8053AC6DD847537FAD4C6DC713E4E92E2546AAA86488E4F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:aafnabbfacgcacocadfjadjdadmcaegjaehbaeklafglagdfagjdagjeagjfagkpaglbagogahhpaiagaibbaigoaihmajapajbbajcfajgoajmpakdaakgaakppalbmalgpalmmamabamhiamjhammdanfaanhcanmpaoaeaokmaomhaoobbaaobablbamgbaokbbcgbckcbcmmbcpcbdmnbdncbdonbeaibecobedhbeehbfbpbffibffnbficbgdhbgegbggebggkbghjbgmlbgobbhfhbhjabhjjbhlibholbicmbifbbipnbjiebjjbbjphbkaebldfbldjbldlbldmbmjpbmklbnhdbnkhbnmlbohecafkcakjcaojcbbgcbigccglcckfccneccnhcdeicebfcegccejpcelacflncgmhcgpgchafchcechdcchigciebcihlcikacikfcjdpcjfgcjlacjmeckjpckpbcmhfcnflcnhgcoalcobhcocbcogpcohdcojhcolkcpjbdabbdbfndcmkdcnfddjddeaidehkdemedfondgncdhcgdhgidhnedhphdieldjbidjgndkjhdklldkpodlbldlgbdljkdlladmcadmkldndpdnihdooldphdeaobebdkebeaecgeedeieeabeeageecgeeoiefkfefneefoceganegoeehhdeiakeianeihfeijhejhfejneejpnejppekgjelakelegelhnemademdcemklemopenanenlaeomlfajjfammfapffbdofbnjfbodfcjifdkifdlffdmhfeocffaeffmhfhanfhkffhlnfhobficgfiebfihhfipgfipnfjaafjjhfjlffkcmfkeiflddflgmflhiflmgfmadfmbhfmcmfmeffmnpfncofnogfoedfogmfoiffomefpbegaahgbbmgbjngckggdcjgdfegdiggeeh
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):253230
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9999575302337194
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:172354310412A2327A134A14E2AB9D18
                                                                                                                                                                                                                                                                                  SHA1:3A58F3AB3D52EC43B3428FCD622932D72E8D7652
                                                                                                                                                                                                                                                                                  SHA-256:3579DA7CBC4C1C1FC12AA19FFF31AD362CBA0603CB9EA47B3C412FB78B239C73
                                                                                                                                                                                                                                                                                  SHA-512:A72986C57D0DC885BA0E97261AE6718BCEACEA5ECB54B34DCB8199EB798FBC6A169315BE640ED246B5F5F74047702E5276ADE48600DCBAC924E51E082ED4C1AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:aaaacaaaaeaaaagaaaaiaaaajaaaakaaaamaaabpaaadcaaaggaaahfaaahkaaakpaaalhaaamfaaamnaaanfaaaniaaankaabagaabajaabbhaabchaabcnaabgnaabiaaabjmaabllaaboiaabolaabpdaacakaacdfaacdlaacfjaacgiaacgmaacgnaacgoaachaaacjmaacldaacmhaacooaacpkaadcaaadhkaadigaadjjaadkbaadkdaadkeaadkmaadmoaaeahaaeamaaebnaaefcaaefhaaefpaaegiaaejaaaejnaaejpaaekcaaenoaaeohaaeokaaepcaaepjaafajaafgmaafhiaafjaaafjcaafjgaafjhaafkbaafkfaafkjaafkoaafkpaaflmaafoaaafpaaafpoaagahaagajaagaoaagbbaagboaagdcaagdjaagfiaaghbaaghiaagjdaagjeaagmbaahajaahbaaahbnaahdiaahecaahgeaahioaahnkaahpcaaiaiaaiakaaibpaaihdaaihgaaikhaaimoaaineaaiopaajafaajbeaajbnaajcdaajfkaajioaajjjaakbmaakboaakclaakggaakicaakknaakniaakpdaakpeaalblaalboaalcoaaldmaalfdaalhnaalkoaamajaambgaamdmaamkcaamlaaamlbaamlhaamljaamnhaamnoaananaanciaandiaandlaandpaanejaangdaangfaanglaanhjaanicaanldaanmaaannbaanohaaoaiaaoajaaobeaaocaaaofeaaofhaaoghaaoheaaoiaaaolpaaomoaaookaaoplaaopnaapcaaapciaapclaapcoaapecaapfjaapfoaapgdaapgeaapgiaaphaaaphkaapipaaplhaapobabaaaabacnabaefabaggabaglabaie
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15876), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15876
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.999315235332352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0D7CA6EF7A89383402AD9F5BFA60A58B
                                                                                                                                                                                                                                                                                  SHA1:B6747CE6289B4FE9809B52B66AE4CDDC1BBEC548
                                                                                                                                                                                                                                                                                  SHA-256:06155F9003A146517493E39C035FA209BD94CA289611A93C4D3CFC1C0E12BA53
                                                                                                                                                                                                                                                                                  SHA-512:82DC063A2A43FB4EE6FB67352A6DE1C02237F64107F2A0E7A35F90880B09893FC896BB2AB2F41C5B20102FCFF1188B82B812D403A6EE2C12A07EFB8900E5B5DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:aaaaagaaaaaoaaaaapaaaabdaaaabfaaaabgaaaabiaaaabmaaaaboaaaabpaaaadbaacfcnaackamaadhbgaadjhlaajpkoaakmlnaalaclaamaooaamhfoaamleoabbiokabdpgaabfcnmabgaibabidncabihokabkmonablpkiabmbpdabmbplabogmeaccgjnacdfdlacdpiiacejpaacejpkacfgcfacfgckacfnkoacgbghachhcgadaknfadaknjadbeneadcbeeadgonnadibddadimihadiminadjilladmajpadoipcadpgjnadpighaebgceaedjpbaelkglaemapdaenobeafanpaafbnjpafcafpafehknafgbioafgonaaflhdcaflnhdafmkknafmnhlafpabkagalomagckcgagnkppagpmgpahbgkgahbhjnahcmclahgbioahhcmaahibmmahieafahikmfahjnfeahkbdnahkedmahlnepahnpeeahofbeaiamgkaicmlhaidhhgaifhnkaihjpaaildbaaimbdlaimbdmaindggainmdjaiolocaiopafaiopakaiopamaipeagajcdhcajdpanajhdnkajjnoaajlolfajmoamajnbbcajobbeajpelgajpnmhajppokajppomakbidfakdcioakdgndakdibkakicdgakjiebakkjnmakoefpakpcghakpngmalbfclaljnpfalkacdalljcfalofopamaailambdnbamchfiamdfgmamfgajamhboaamhbopamhhdfamkhhpamlimcamllacammbmbammlinamoldcanaphmanbdabanbflnanfmgianfplganlfijanoelcanoeloanpnkhaoajjbaoajjpaoccbiaocenjaocgjeaodileaodjmjaohmcaaojppbaokpbdaolikkaolmcnaomi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2772), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2772
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9976328731015403
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54442D9BAEF18BA1F385A968DAAC1AB1
                                                                                                                                                                                                                                                                                  SHA1:39DDE81753EDABFC7295A39B147005408C7BB09F
                                                                                                                                                                                                                                                                                  SHA-256:563145D838EF62C18BDCBE4ACC976119776A26BB48EACD9B952338730D2713F5
                                                                                                                                                                                                                                                                                  SHA-512:9385C36E4FBCFF430100AF11DC633D73DABE1A4BD3A1F28EBEABD0D2425BCD43C0E7C09D4C3A39D55A053FBB939EC15B18E870BD8127E3C84C4127C60FF62DD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:aapcjgkachogioacpimoeadkcjcjadoagmhaeikcigafbnjefagdekkkagoiieeahdneaiahkaodmajelfpiajljkajajobbbmalickokalijejiamcieidamlniobanllaooaodlphjaomfjmhapfkepdbaaicapbagihkabbcokcpbbdnohkbbpkeeobclhidobekelkibemekpcbeonfimbfdpodkbffaccabfmjcoabgebpacbgejkohbggcngfbhhldmhbhjmjkdbibjgkibieidjpbigfgejbigpgdkbjacddnbjeobkkbjnobgibkbdedlbkcodbbblmadgbblndkmhbmadgjhbmcdgjgbmdnkahbmdpjohbmeadpkbnbpncfbnbpncobonibikbpbhcblcafiaimcbjgpeacbnihbdcbpokcpcccpmaocclalgjcdlcdnmcdnkbhocfnhfaocfpleiachbdlanchlpfcicifjpflcigdmgackdmfjnckgdgbpcklefnnclihldhcmendiicmlihhacnpanfocogaffdcokcoojdafimhmdcgnmcidcilimnddfgobbddmladhddngjgcdfafggndgbgleadgkahgbdgnoabndhjbdjbdiejgjedjofoamdjpbeiddkcdcmhdknlfmhdkodpgndkpljlkdlhcilddmiaemndmjkkjldmmjlmmdmobmdhdnbemgldnbhehcdogpaoidoigfoodpcefhodpioikldpmmccdebagfmoebammifecholgdedbfkhjeddkhddedjpmagedkpopdeeefnffeelcejiefdfeciefhclhgegeapggehjcdpmehmpejpeiaepboejbppejejmpfnbelfedademllbjnemloiadennhhngeobifhoeohopnceoihdnaepfmlibepkcfhofbgnkgdfcghoppfcopeddfdfcfnafdhidc
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (44136), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44136
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9998646157847655
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3FEB1C944CCB6B3CA15CA819A08EC178
                                                                                                                                                                                                                                                                                  SHA1:90B26196D5DB3F651D80288F148690F9797FB19A
                                                                                                                                                                                                                                                                                  SHA-256:16362368C7385F1498CA0784AD65F3DF177B8F94764090BE72A8F1D7B556253E
                                                                                                                                                                                                                                                                                  SHA-512:27D28E1E139002DC5047F28051C136844C1433F67AB6B8565BC4DA54C584B0F4BE43FE41D57CCCA5816E5D31272DA697AABE27340E8B5581F0630F365022E807
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:aaaabcdhaabefojcaabngppaaadgmnobaaefaopjaafalhpcaaflkajfaagbkhicaagjpmkaaajjcmdnaalppoliaaomppjmaapnmbdcaapplimhabbjadgiabcociioabdceahiabdfpojdabefnlekabeifpdoabenhehmabfbilpkabggidinabhcboegabhckgocabhdadadabheooadabidndjnabiogcjcabjlnmepabjmmhhaabjpnfibabkfaffjablgadjkablgnpngabmgjcmmabmlpjhmabodcbehabpjeombacajoolgacbpjhdcacchecghacdclcnpacdfdofoacehenlbacgliajiachbnjfnachhckalaciipkgmacjgkleoacjijpojackjaljeackpndpaaclbgmfhaclleepkacmckabjacnjoghiacnkmplcacoiihnnacpdhcgnacppomedadacchbcadagigdcadahebenadakngpdadalmamkadcediakaddibmjeaddlgdejadgdijjeadgmgllmadgnogkiadhaohlcadhlialjadianeemadifjgjdadjbnnmnadkfgdipadkpffmladnfpfmoadnlcfdhadokjfanadoocbjladopaodhadpddnacadpfnhoeadpgjfgcadpjlmnjadpkifcfaebalokgaeclplbmaeeajafcaegekchaaehnoejhaejhbfbaaejkhiidaejmpkblaekbhkfnaemfabjeaemghpmpaemjbieiaeolcjbaafalkcagafbjfmdnafcflhbeafcpmmfjafdhghfmafdljnaiafdlmdjiaffijnkeafgaiiabafgegaenafgipbajafgkppokafhdhdllafiebhonafjecighafjkdbfmafkfipgkafkpfjljafkpkaagaflnhjcbafmcbiefafmdpmddafnkoaea
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):674
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.402498288991589
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:73AA55180FD8A079F3D56DA4C7BC6B41
                                                                                                                                                                                                                                                                                  SHA1:6F5E5089B9F139C07F4613ACB1350863F6B140D0
                                                                                                                                                                                                                                                                                  SHA-256:E93DFD722BA537927ED3AC5CD0E53792C0E5209E84E835BD2F1CC9ABB772500E
                                                                                                                                                                                                                                                                                  SHA-512:FC102E21A4C324C5CA9BDC3F4E12C0D8F21DE09A28715BFCA2431E72A6014FCCD018CF52F7C93FFF157BC657C8F765EFEE78326388B54E9CB51D5DDF52CA5D46
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......... .:..65794a7a644746305a5639325a584a7a61573975496a6f67496a41754d53497349434a7359584e305832523162584266615751694f69417a4d444d7a4e697767496d7868633352666347467964476c306157397558326c6b496a6f674d437767496d5a31624778665a48567463434936494852796457557349434a7361584e30626d46745a53493649434a6f59584e6f4c6d4a685a474e7965476c6b6379497349434a6a6147566a61334e316253493649434a35564739434f544254626e6834566d59314c7a426a533235714f586479527a4248556e46735747777252455278533239525547355954326b3050534a39B". .:..D..._...*x......^_....@..:.".....8_13375600136554769 ...".....4_13375600136554667 ..".....5_13375600136554519 ...".....6_13375600136554391 .|".....7_13375600136553862 ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):666
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.414130498828997
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:22707F419E52E8C78EFB77C097181691
                                                                                                                                                                                                                                                                                  SHA1:D960C0C5F47D39BC9B5FD0F473639EF762208CC8
                                                                                                                                                                                                                                                                                  SHA-256:59F78292D3CB8A80635DADF03DA2B8C1E96B8564DFDA2998744B31606BA89A08
                                                                                                                                                                                                                                                                                  SHA-512:0D9129E34BEB54ED795E8D0F0B2791D124F7F7F3FAB977B474AEED63689BE5DC2A9799B74C0B8D9D83AAE768DCF6C007DA1D7CF5CA92F1C8D47D63BE8B341653
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......... .:..65794a7a644746305a5639325a584a7a61573975496a6f67496a41754d53497349434a7359584e305832523162584266615751694f69417a4d444d7a4e697767496d7868633352666347467964476c306157397558326c6b496a6f674d437767496d5a31624778665a4856746343493649475a6862484e6c4c43416962476c7a64473568625755694f694169595735354c6e526f636d56686443497349434a6a6147566a61334e31625349364943493457693976566b51354f485a4654544e7764476b344f464e7264544e776130746d4d6c4a794e69745a4e6a4e5162575976596e67314e486c7250534a39B". ..T?|.C7...)....dk..:.....y.)".....8_13375600136245994 ..".....4_13375600136245711 ...".....5_13375600136245161 ..".....6_13375600136245058 ..".....7_13375600136244794 ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):173324
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.730266806056146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A20E29A0E0B4B7C0D374396EB37BE36B
                                                                                                                                                                                                                                                                                  SHA1:E124866D7F67AAFEE1DCC01D8DA4112609E4AD2F
                                                                                                                                                                                                                                                                                  SHA-256:9F73B3D2C3933C944B78FCC792841C5F4E1215474F096BA9C3DE52710F2315C0
                                                                                                                                                                                                                                                                                  SHA-512:971EC459F9554279AE2EFED3E4370A558CA1B5FCD9E4DDD27B72D9D195907D428732A1DBD85B1D18830667527859DFA5C6C135B63B1B5AF00E2F75185A4ADD6D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..#...@...D...Q...............0,..lv.......-...t..............*e..8...S...Y...nG...................?.......@......5........n.........-...1...JW..P,..Y...bs..b...g........l.......2......7........@.......d...............%...F...2..........#s..*...^E..f<..o...{...................YD..}....6......>...b5..kl...........$......3j..e............Z.. ...$...0:..8d..w...z...}>.........................6...}L...............7.....q........A...9...D..G...O........o...................L..........{L...~...........j.......{......-............Y..........B...]!.......5.......<..N}..^...{...........(...I........+...........L..!...`:..ma...D......!(..................&...........R...e..+...R....6.......<......&...Z;.......K.......<..........)c..p........|......V......)X..XB..a...j........... ...W?..tm...........[...........T..)...}........7..............o.......B..3...Oq..W....................d..s.. .. ./. .N.!T..!l..!.+.!...!. .!.F.">..".(."..."..."...#=F.#M..#O..#o..#u..#...#.`.$.A.$)..$5..$=..$U..$W=
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):279125
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.816142458761404
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:19C8043C414E26FDBC2BC1D26E58B7D8
                                                                                                                                                                                                                                                                                  SHA1:85FB358244ADBE5F8A465AC35AE311BEC6621075
                                                                                                                                                                                                                                                                                  SHA-256:9EBDB42F403DD705466E85F45EE25E4AB725715E0DA92F41D0EE04A7904DD0E3
                                                                                                                                                                                                                                                                                  SHA-512:BBD937AF894D98D7910B515A78CBA6A6E7D9C437BEC39225AE0267C9F3EFAAABCBFB238426B37E386F4ED53B0257F6D57311453083608F0B1FFE2733A38F3CCD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...(Q...9`...b...%S?..l.....Q..............q....#...$.l..D0..._Y.........(...1t...;.....w....k...:....{1....s..........."....@....A.E..YH....Y/.............e.........X.........S.........J.....)..IB...Wrp....4....O...w=.......,.d..I....[.H........>j...T.....(............!'5..I....M......g.......ew..3....8....M.1..Q}...U=...\.H..a._..m.1........F^...|.....n.........).......Z...&"&..p....|....~O............4....Tp...o.]..../...)....<..............;....2..l.a..w......@....e....e...K....,6.......0o...?.]..x.6...7.....9.....................0....W.q..t.M....,..................`....4.........Z.......Pv....#.......F....V....~X_............T....m`....I..$....f.3........*....'@..Z.?..uF....e ........K<...>...B.8..e.n...M...........H....X.E..ZaK....Q....Q...._....m....+...=....oq.......Bah..E<$..].....\....p&....... B... h...I{/..M.>..R="..m.4..}....}....6....\."...X....E.....e..G....O....c.W..kU...v.C..{....}...............e....>.....?..F.r..O....Xr...j......0............D....DP.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1926
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.764207305751879
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E867F5CFD531735573892FE8B46F39BA
                                                                                                                                                                                                                                                                                  SHA1:6EB15F05E78D2D68694AA10FC77982DB38A3D951
                                                                                                                                                                                                                                                                                  SHA-256:8E586E7AD9399E33788BF70D638436731A59BA491B437B41F456D74CBA52211E
                                                                                                                                                                                                                                                                                  SHA-512:55B385A6B0CE72382F49698F87FC58516BE15FD7C0DDA700060688C2BB53A83A088C41B67040E663B6E44BD8546BCAC193D8231DBA64A5A9D2759265140E7D42
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.........`y........2...Yp..'.g..Cc....jT....3...E~s...1U{.....>\...T9...sg...3.|.l.T.<6..^..M..f..$n.~...j...Z....5w....;RH....,.....o..........v,9O..7Hc..!.....!.....X..sw.\....a?`a..g.....j.;W........-.8....9....Qq...b......+...A......f......=.....v.*...A...4...3.YWZ.5!f...93.8..Z.!.^U.ed.p.2.......q........y....K......_X...3.*..5./'..C^...Ug.n1.]M....a'..........6.:...-I....D...u6].9\.L..S..&..p.).<..#8X...5.>....]:.....F...>f.'..'.....#......f.W....<y....1o.+.$.M./.%.)./..x.B.b...|U.r...,..S....?...S@....j.....~.......r....7..+I_(..3ON.(.et@j.....<.........:&..........s J.._.....:.(..U.L....AE+...6y...B.e..........|r..........^^....zsB...?u..-.....DQ.)..GZBmq.g.~.....B..r.........W.p....#._..%J.z...)QY.E'....I%Ze..J..].....C....5......;9............P.....s}.....R....!..$.....'0..a.+..9.><..K.>.b..Q.v..^..p.`...w.f'q:".y..gM..B......bC..y!.A.........x......5..."..)......J.f...N.H(w.T)..~.o..5...A........Z.......m....6..G./l..tH.i.......a......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):630
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.523803618478757
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A638100135F3569B4D003E6EBC382766
                                                                                                                                                                                                                                                                                  SHA1:70694EFC0CE0193103DAE585C324983F046E5FA2
                                                                                                                                                                                                                                                                                  SHA-256:1617E857612A3E00C94364B579AC1B7E08591BD75F20BD2DB325F5BEDDC57E26
                                                                                                                                                                                                                                                                                  SHA-512:55B6D8AAB52C2ED71968C3390FDE69ABA74B0BC0DFE13A2B1DAE3CB9A268223A161E3B312698AE8EADB35BEE5CB55896AB837D81FE0CCC1BC2AF9A4C9A4B7798
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.=I-,.r._.r........Q@..H.A.J...ie...V...LW.....]......%....s.R.."......5..Q1s.:3.|;...;.......9"G.....S......R.... .4..$..j.....".Z..`...<.$.a.o..D.&...{..rP.....<.....6.K...........e.........'...F.!....L.1H..9@..2Ak'.......g..;c}.O.:.T?....hk.d...,4)]x..G%..B.......H.9..M.[.Zhq...../.g..=.........._..}.. ./.oO.*.=.x".g..\h.....d.O.....e.=.;.d.\..<"{g...x..#Ig..S.....0M..B............V....0]H........E.., q..$CD8r. .Vom....G4?e..\...Q.U.......z..]..r.g......Mp<..........Xf.r.. M.M.(....5(..R3.U{#.\...M...Y$.0...I.9..../..T..P......CA.x.."B.....&.q....*..^~..(.....0rk2..?.Q.3.eI.......T.....A.:....h.yM...I..4.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:TTComp archive data, binary, 4K dictionary
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3464
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.869543864228706
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:1F2D781A0EE8E63FC8C02185B22D6106
                                                                                                                                                                                                                                                                                  SHA1:727D9DFBE96BFC998DA816FF757A429805A7B548
                                                                                                                                                                                                                                                                                  SHA-256:5AD40580816FF651076E62EA31C17F5B947714D9BBEF105D25BDA444BCED8CA1
                                                                                                                                                                                                                                                                                  SHA-512:5003E9532CA9064FBAD224AB17ED8859BFBE2A7C2985129ED1F16A7C0175837061076B9BE83704B963A8A87F29992B88B2502529B52A679A3316281ED4DBB738
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...w.......v.!.`...........M.........q.....GZ.........2.<....zK.'..U......^.....c.@....q.`...q..~P..7..B..B.EE.....ZK)...H.\..P..g8g....~}'..\....)..A.....[..M....Z..z..U....~..K.=g..lY.....{.C*......Xv......'. .Ih..W.D.JCPV..G.L.y.. ..P.....3.d`(.YL..n.;..y.....m....S.fz.......O...i..e...l.uv...#tS..E..9.#W...../ ......o....&....C ..I$.&..:.......P.l..bx.Y.x..xV.`......pb......w/;Q.D...Ea..v..........j.q8.....a......++I.........m..p................-.R....K. ..T..w.R.....x.Y.z5=..e]v.3f.."..`.g..R..........:..V........W...r....x.....7L&.B.B<eg.U$.L.]g..._..4,A..q..unV..v...qP.y.........*.....~".....].@4q....!..g..E.A.U...HK'C.....U\.(....qU..=..f...Rq..&..........%....H...+.!.#0.* .<..R:=Q.C9.....Gs.Bj.(.JS.^..h.i.N.....x..........`..............iga..@C.......1.R5.....k.#...[.aT......C.x_."e.4.?..r.c..O..|#&..;..~&...d....v......rIi.%,....?d9......P.....g..t...K..2......d......vDA......v........J....G..V....{......\.xl....].../.@. ....H:p....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):666
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.414130498828997
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:22707F419E52E8C78EFB77C097181691
                                                                                                                                                                                                                                                                                  SHA1:D960C0C5F47D39BC9B5FD0F473639EF762208CC8
                                                                                                                                                                                                                                                                                  SHA-256:59F78292D3CB8A80635DADF03DA2B8C1E96B8564DFDA2998744B31606BA89A08
                                                                                                                                                                                                                                                                                  SHA-512:0D9129E34BEB54ED795E8D0F0B2791D124F7F7F3FAB977B474AEED63689BE5DC2A9799B74C0B8D9D83AAE768DCF6C007DA1D7CF5CA92F1C8D47D63BE8B341653
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......... .:..65794a7a644746305a5639325a584a7a61573975496a6f67496a41754d53497349434a7359584e305832523162584266615751694f69417a4d444d7a4e697767496d7868633352666347467964476c306157397558326c6b496a6f674d437767496d5a31624778665a4856746343493649475a6862484e6c4c43416962476c7a64473568625755694f694169595735354c6e526f636d56686443497349434a6a6147566a61334e31625349364943493457693976566b51354f485a4654544e7764476b344f464e7264544e776130746d4d6c4a794e69745a4e6a4e5162575976596e67314e486c7250534a39B". ..T?|.C7...)....dk..:.....y.)".....8_13375600136245994 ..".....4_13375600136245711 ...".....5_13375600136245161 ..".....6_13375600136245058 ..".....7_13375600136244794 ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):698
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3836722769253935
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C3DC6FC3D5BF560714BE832C88EADE91
                                                                                                                                                                                                                                                                                  SHA1:29FF2B0E8C806F53472F463A123C33317F4651A3
                                                                                                                                                                                                                                                                                  SHA-256:7CFA967E06509EAE9FE724F9AB8BE1DB91D1F5E6AD86E51E43240F4B541F3AAB
                                                                                                                                                                                                                                                                                  SHA-512:E87727746815EDF52143F9A7426C0C75F67E9FD4B9AC1DD98334FDAFC79EB1438D59BE025DAE39A504CFA1E3E63C7B097F7C27370B73D7E862046CC0F5978CDD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......... .:..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". .n...m.&..}...>z.yT...9..c#_".....8_13375600136380540 ...".....4_13375600136380450 ...".....5_13375600136380333 .i".....6_13375600136379145 . ".....7_13375600136378954 ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):346744
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.893994347841654
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C0A4759C1A584945D5FD3484F5EB163D
                                                                                                                                                                                                                                                                                  SHA1:C557B73BF059673762A7B38C61FA539380E4FCDC
                                                                                                                                                                                                                                                                                  SHA-256:631324922AE788AB8C10AE5C91BC0244FD9D8AB3E6D76ABC241B66CE423B1140
                                                                                                                                                                                                                                                                                  SHA-512:7B0DEE63BCBCB3CEDD8BCBAA50C703CF8F990BE484D2E3A4E2BFAB9F07903BE97A5BD3C7C23D92B2AB541FF2D71DE7B73B752AEDD2B03F0EBEF03E0F6CF35580
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..........mq..}...........$..7...B...^...`...F...b|...............N..........K...........`#..........S........i..F4..Q...~....r...m..P...oy...Q...................0..2n..3q..an..s,...Y...w.......\..........D........~...w.......c...m...3..W...r...r.......................s............~...:......*...BH..Y....6...[...M.........5...g....N..........-..........?...... $..M9..Sm..b3..gx.......P.......J..v]............'s../...:3..D\..........kW......X............O......0......I ..v....y..............Ge.......6.......{..J...e ..}................[..f,.......@..A........D..>...L..... ... ... .=. ... .U. ..!U..!..."..."...".e."..".O."..".."...#...#...#..#.@.#...$o..$x..$|..%}..%.).&...&C#.&X..&...&.+.&.I.&.S.&...&.H.&...&.*.'...'7..'X..(...(4..(8..(Kw.(.P.(.f.(...(..).c.)-..)9..)}..)~\.)...*...*AF.*KV.*^..*l..*...*...*.h.+...+...+...,...-G..-q~../.../...Z....u..........K...../.0./.../.#./.<./.../..0A..0.@.0...0.t.0...0.G.1*..1-..1n..1...1...2P..2m..2u..3...3.6.3..4.<.4 ..42n.4l[.4l.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13480
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.916544263661154
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6DE944880FC2F5357CCF0B239D8A6CAD
                                                                                                                                                                                                                                                                                  SHA1:DDDB09EE8CB7D1A8F68EA0B1E7C9C1182BE08E59
                                                                                                                                                                                                                                                                                  SHA-256:B03D0D0B9C17FBBF66D639FAE4BFDC8BCDA68AA43F88434D04A5BCFE5A3E186D
                                                                                                                                                                                                                                                                                  SHA-512:D53C6CED2928CF36207385E43EF9A5CC4989315CE5D39B231A68D0E18C7DD124A20B4ED0551217DEA1B9D3D4C6E287CB45B374D5F0F9537FA1B4A0664880DB12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...G... B...Z.....L.......!{.../Q.P./..v.0M.a.3....M..S.T.]s.^T.U.^....d..2.hg.l.l....p.=@.{.-...].....W....o.............yO..u....\.....=~....^........]..q...xC....|....[...Q..b(........F....>........e.............~l...m.3.......[Vs....v......*oN..-u._....2.@...J...J.A..Or.p.UXh..Z.A..e..:.k).N.u...w......}...&^F....<....J..yG...pn....Y..ix...+........-..............7..C.i........3...L..$....*8.D..\...1.2..3..B.5.!..:\...>.f..?....H..S.K..NN.".N./..P..F.T...`o.x.b(#..o.!..s%1r.v.HQ..*`....N!...5....9..I.............YW...(S...;........x..........g....GV...k. ....$....C....^......%k]g.4...>.{..D..a.T...T..L.Zy.?.Z....a.<..b@.|.fy8...*......B..[.8..e..........z...rL...p.....SD..J&.......,..........D............W....@..:,....l...._l. #QY.%$.).4tH..A....H..u.Q..V.ZG.^.[...`.H_.c....l...o ...rG.].t....t....|....~l A.. .F...a...>....).............|...-......$..x1n..i....Y.....`...g.N..}.....}...R.....G........N....{...#Q.W.9..+.:2..O.o..X.*K._D1.._l.C.c...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.918006386237655
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:9CC3369177D6E91E96B3132E087F089C
                                                                                                                                                                                                                                                                                  SHA1:58360946E8BB0182726807BE8BE641B2C9D6978C
                                                                                                                                                                                                                                                                                  SHA-256:50865A501111C19541F8FE9D4DFAD14E0620BEA5D9C05F811ECE112527779305
                                                                                                                                                                                                                                                                                  SHA-512:2FBE27E8AEC1173860271915E8FF820C986F63B90FD7B2CBAA58DAE19557BE99EA5FF9175633EE779B90B1FF49E79414A5363EF461B8AAE93D0BBFB0C30107EE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...~...D..p."..L/.+o..%.+....D...1.S..yx....?... ..h..A......2G...H....%E@"..J.....s....p.2.....s..../..y.....2..7...c.p...u......n........Y........7.....v.8.......".....>.E...\Tv...as...m.7D..pQ....p....qu......<...7;....M/?.... ....Y..H.5.....m-)]...ih0x..f........%.......*.I^.?..Bk.M...K..c.....N...........L..lb.y.........l...9.y3..N+,..<..L.m&.V....2....^.....6...F.J......e.@..X......e.........M.....i}...-F.....4..H.t...ci.p....tn.I.d1[.^...V.w..H-...,v..........z.....k........Y.I..:.....<Q....b.....g.~..g..b..i~......I.,..U.'...!.Cj...w......]....l..|........E....../.*...I..f.iK.......Q~..8>.q..1..~..C.a......!4...."0....5.h,.T...k.hOM...{ngu2.......6.........&N....4.....nB.#..../X.....@.<An'..e!>m..s.....uF ...v7./Y.}.z .....]...x..*..v..g....s....~=.;`...f@5...U.o............._fC..........t...7.G>?.D.h...JF%.[.x`....~z'$...2.P...=7_....".!..qT...z.....x.,1.1=t8..3.&...<E.(H.r(.Z....\.......9.T..|].......>'..#.v_?......p@....p...C....b.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4025
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9069731318211725
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:837FA56FF92339675DF9EFACFF69B5ED
                                                                                                                                                                                                                                                                                  SHA1:1BA27539C075320E2AE4FFE3AD2C5C07C09F3F9A
                                                                                                                                                                                                                                                                                  SHA-256:0C8AFD0342D83CA73C1971E5DF82C4AA1DB3B6E1FA300CB97D4EDEBF211E9FEB
                                                                                                                                                                                                                                                                                  SHA-512:CA86262C72F77F82882C228810F91EC3B1C54CE08227437E6B4B7D57250FB57DC62515020029B889164E2BA989CD13F5DE9323A88882684F428592A82AFDBB1C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..p.\#..#......#.`X@0.\.TW[....+0.....t......C)[.&......1.U.g..PM.....ZZ.....n.[.....:v.......e.x. ..r.5.,NbJ.....:..|.<.%...\....@.^.d3...o^.....&B....r......!M...".mC.../~.'....H.u....L:~V..,M.....}..8..,s..(p...D..................-j....<&.}.../..I...g)2*.,..S...=\..3~..qXC>...`.\...#.'.!..{X....y.....D.....N.U...hv..-...>.$..../b)...4Sz&|..9..|...9..R.;.:.]/Yp.Mo4s...i._@.9....n.....eI.....5.o....>,n..........?.GM..@...<..bf..?.(.7..N..o.h~.._...z+.iK.........u..l...0..b..E.....O)...M".|.Gy.WV2.X.{..^...F.q.*..............f.............b....@..E...K9.,."...^..%.....N..V.8U...............:..H....o.....1..u....#..'....\.*-.@.@.J......[t...3.h]7E.*.......,..E..b..-j...x.v..;.'-J.......Oq.......&y...."..a...)16....7......==.e....I.S..%.Y%.u.A+..PI.M...{..R2..D.s..........>.....v... ...%B.-YV.bV.N.|rAe.Z..7.7.j.u..U...<.....%.C....'T.z..?...+....6.....;.'.;c...,.Ad...v.P......T..9...s.Ah......E.....Bx.....z....~.4.....-.-..A"W6.......&.......5.;.V..k.p..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):74752
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9706284905834845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:197E413657188CF90A8FB3C8BBC559D3
                                                                                                                                                                                                                                                                                  SHA1:598221FEA5CB4845850D0F705994215FCBB17E63
                                                                                                                                                                                                                                                                                  SHA-256:ECF3FCCB8DF597E57C5696C7D05FBBE17BDBC8BBA8986F6E65D7DE3566A5471E
                                                                                                                                                                                                                                                                                  SHA-512:2F14FB0966AEAD7A55F72B4CEFF7318BBC4FFB9D85761072BE3B2D52A6F30ACB173DA8375D17FCADFA16073EBAD516024A80956B3C14178D759CEB3181A67A20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..Rd........i..............'s2PB......y.....UA.......u...f_..........q.....#q............v.~R5.......4...VqR..K.$..Nr...$.74...'....o..)..i.I.+........)f...0.A.6-2.5E....u.8N.$....;......>....4$.>b-.+...>...{".@....@..^..AF...d..C.......C.......F..ql.k.IA....X.J..g....J..l.l<.N..9Q.O.S..[..:.S.S.....W.a.lI..X.)..h.X......Y..jK/P.[..F....^.UP.9!._.I...`.c.l.Y8..d.....E.e..8D.=.f.V....h_F..dB.h.&[*.s.iP?....i.I8....j....l....0..l....b..m..5BD.p...nQ..p..#Wl..p.y..}.r......t...P/..t......u.~..c..zVS....|Ly&.,..}..g....~.........~2/"....]X..x......0..eaZ......q..*.....yc...t.]...<.t.....l..E\.....,......T..,..-K..2.......b....n.l.X......2..(..*%....#Uyu...........F......6..4....[.\k......t=......<.......a.............0..R..j.K..v..)..>....Z..68......C....4.............\....^(.......C.$..i.t.0...C2......&.J.....no........)..v..g...n.~......3w....,...n..a_..Oo..'...3l...>.hQ"...c.f.....:V.q..asG....R...4...z-D......bP....6..C.}.....@_...Q&s$$M
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):698
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3836722769253935
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C3DC6FC3D5BF560714BE832C88EADE91
                                                                                                                                                                                                                                                                                  SHA1:29FF2B0E8C806F53472F463A123C33317F4651A3
                                                                                                                                                                                                                                                                                  SHA-256:7CFA967E06509EAE9FE724F9AB8BE1DB91D1F5E6AD86E51E43240F4B541F3AAB
                                                                                                                                                                                                                                                                                  SHA-512:E87727746815EDF52143F9A7426C0C75F67E9FD4B9AC1DD98334FDAFC79EB1438D59BE025DAE39A504CFA1E3E63C7B097F7C27370B73D7E862046CC0F5978CDD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......... .:..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". .n...m.&..}...>z.yT...9..c#_".....8_13375600136380540 ...".....4_13375600136380450 ...".....5_13375600136380333 .i".....6_13375600136379145 . ".....7_13375600136378954 ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4532F1BCA1CD6BD0A0027C63B66DFD4D
                                                                                                                                                                                                                                                                                  SHA1:F69F9CCA7B6E722B70B5A48253DB36EDA1EB652A
                                                                                                                                                                                                                                                                                  SHA-256:C0CF9EA798B84703939F9F0A2AF8B1B138C08C928549A37684C7C567F6828842
                                                                                                                                                                                                                                                                                  SHA-512:5ABE5F32E777F011F4E2ABFAAB92C036C680CED0234F05B208AA3CC0A6F533F6E2F2871AAD73BB98DEBC5C3FA953005827F638D5D6D46103F34DE6E26B8C615B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..........................................r.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9116022179746714
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E35DD1EDF9F0F3DAAE3CA23D4DE9CF0F
                                                                                                                                                                                                                                                                                  SHA1:680A9D13AA055C217586796567A6263AD608467C
                                                                                                                                                                                                                                                                                  SHA-256:0A3D36D9BFC3014CDF50A731447C452F18066BDAF1EC453D3846006ABF16BF8C
                                                                                                                                                                                                                                                                                  SHA-512:1C9869269DA2ECE92A1018B048707514627FF52C58179DB7FD8CC6A24AB4FFF6BC1C8E0390F6A9D748006A91DA3A000BA73F07FB66A8E251846D3F53CEAAA257
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.2................."................ ......(....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):325
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.80697443733179
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:140703D299335856315C0E351A2D7C36
                                                                                                                                                                                                                                                                                  SHA1:0F4D28732D25D3D9646313466577F11D356C441E
                                                                                                                                                                                                                                                                                  SHA-256:CFA5D751AE5A2B9A8DE539B976852298A0313C2493F3E6FAA172859A94145373
                                                                                                                                                                                                                                                                                  SHA-512:55C5F1EB26EDA2DA70A10D40248141B613CF71FF06669362802DC44F5AFC4B74C6010715AC8EEFF4F8CEBFFE0AF410D517F817D082E071983D4FD014973429F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"previous_session_cmdline":"\"C:\\Users\\user\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --external-app-null-path --external-app-data=null_data --flag-switches-begin --flag-switches-end","previous_session_pid":7108,"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):240643
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.031175741892548
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D3FDB0D1247D6AB7ACCB9950FFDBABC3
                                                                                                                                                                                                                                                                                  SHA1:161512D18CF1E8D32185446597FA054477BF3279
                                                                                                                                                                                                                                                                                  SHA-256:D6354C8B915A6EC688D7BDEFC67D17C1E87248A27249D42E6641FF714F8FE05E
                                                                                                                                                                                                                                                                                  SHA-512:644867761ED7E4D40D2184FAC8303C44698386E2E386F388DF31035DA6855BCF3F92C9CD5CF257D3D3805F997E114F653FFF7927F8F751BB691ABB34BA09E739
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_session_id_cookie":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217165
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977143395162407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F3E102F113D8AF39F91C5640E9848E51
                                                                                                                                                                                                                                                                                  SHA1:4BB841F9DC5682FEE4C47C8BC35DB8CDCD2BE9A2
                                                                                                                                                                                                                                                                                  SHA-256:35CCCAF7491CFDC629D91799E7556C9DBE537B5EA8CC857CEF214FDFC981EAFE
                                                                                                                                                                                                                                                                                  SHA-512:EFFA93331E62CA0AB1C14C734B6D3CFCEE03891C677BAE4B042D0D3029DA82FFD5A825E0FE4EAFC2B841016345904363E412FEF3AB64DB7AB639ECA512800D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):238663
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.027720973282347
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:D3540D769E0064D0685968871AE634FA
                                                                                                                                                                                                                                                                                  SHA1:E940AAB8CB5C6B5462B43F5D74330984990AE29C
                                                                                                                                                                                                                                                                                  SHA-256:FAA8E7C74E5085A679E8345FFA834BE25749520C8ACD537E10460E266C1B4B45
                                                                                                                                                                                                                                                                                  SHA-512:DA9806114173567186461D7CF315FC1B3426C57264EFF11306D13BF8806E4A571ADDBC4EB69450D3982002914D8E72EEBBA3BA3C294576D01B5C8D9043979CD0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_session_id_cookie":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):237904
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.024971304608652
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A6252900D2BABFDF6F5D29731045BB70
                                                                                                                                                                                                                                                                                  SHA1:FD90EA79FD44C03FC7EDB7237DE164100702DD7A
                                                                                                                                                                                                                                                                                  SHA-256:34447248954E9F3667E5F416ED7135C2E40E5B162D8BFD381E30E95FE1F0747D
                                                                                                                                                                                                                                                                                  SHA-512:D4560BC8D47A3BAD0F91E50440E36BBC24E69FDAADEEF835258D4A7D5C83E8963C1D9A37B259474BF1BAD5C0BC4B31354D2EF9F5DEBAD9AFE8A9815C0AE89406
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_session_id_cookie":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14087836
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99985956706853
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B5AD0EEAD457E2ADEF9E42B2FC6BF0EC
                                                                                                                                                                                                                                                                                  SHA1:AE7481A92AA5ADDC9A277034C5DE20481301CC08
                                                                                                                                                                                                                                                                                  SHA-256:E048992735D748B91F29EF7EE29E7A641FCAED108EE1B8EA513D1ACBC2D8507E
                                                                                                                                                                                                                                                                                  SHA-512:986AA5C6E07E121176E05E1408241F8F3B7288C10EF154A270B0C327A8B0AEB867C963A5235BF80C244457A3E98833EF4A943A91E6BB9AF7C52E13343738AC63
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........B..)...I.f.o6..D.->...QS......P.d..r26.x....#$.K:..N..4.+}.#............jC.J.....L..{2....u.......~........|.fDn}V.X.+.BX..r.......Y..;..w.b..+\...z.8..&..V.{.R...4[...u%....1Cv.S~......>...<.]b......Vw...P.-'.?4Cn...R....1z-.Q.....D.3.V.>./+.{.........0..0...*.H............0............<.bi.......'o..h...ZD..".^.`...........zG(.....d..,.t<...ZD..g.*_wI.5.-..g.).._......:.P.......B..4S....$..d................P~L...X.I.....m.u....S...q.Cq.f.L......."..$.._\E....&O.}........."_xw.9.q.Qnq.....|...>q.b .)...... [....2..M[E..........[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E. c.I......h@~.U).a.3i.....z.@
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):239567
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0277894743038924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6EFEB079945A36ABC9BAE26F18168BC3
                                                                                                                                                                                                                                                                                  SHA1:39CB8AFF1643B29DB86B3F7E7F43A3775E81E0FB
                                                                                                                                                                                                                                                                                  SHA-256:041ED53C00603A7C466054C58FD99C3AD28E504BD130A27E1F680C8410FC538C
                                                                                                                                                                                                                                                                                  SHA-512:3E2C0A0AAB2FAFECEFC7557DE7F96530E6AE87A0240C7449572997857D5F6220191B9FD61D0C36176E238B55D22AB764AAEB0D1D9648638B974162BF943A847F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"ab_sae_cookie":"0:766fba81-1141-441E-AB11-D8368452F4FC:p:24.10.2.705:w:d:RU:20241109","ab_sae_cookie_corporate":true,"ab_sae_cookie_prev":"","ab_session_id_cookie":"","ab_testids":"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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 1, database pages 12, cookie 0xa, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.5160159945805083
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E52D9864A92D73CABB391DF745E79D60
                                                                                                                                                                                                                                                                                  SHA1:ACCA54C8968C914D08821D88B3EF925AD084F8E3
                                                                                                                                                                                                                                                                                  SHA-256:72294439EA999709AE9574292116846BF946D640FDE793E49DEEC4A2B3A23BB9
                                                                                                                                                                                                                                                                                  SHA-512:FE4ED62A668EE3BE1A9208E9D17A9B57B784C8F63ED47B6DA6282DE71C8415788B65A869F5938C3BD18AD945AE49FEB32E45D38059B17F00296F8AB2330A2065
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......\..g.................C.\......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4039
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0090374604772
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3EB37CA928ADC5ADEEC3EB4E0430C656
                                                                                                                                                                                                                                                                                  SHA1:32CBC61B2546A921EA788F9EF3E7C57CFBEAC07C
                                                                                                                                                                                                                                                                                  SHA-256:63A87D252D41ADFD73E94DD41C859249F1C3992853D977A82DA87F505B75A4AC
                                                                                                                                                                                                                                                                                  SHA-512:AF656685F5840D7D2B4BA6FD95A785E93B9A9B158EE064214F24E7658BB3C06748CED10D37E4CDE648A44654A641D631E36668FD67F9998091E6AA93F7B74B64
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[{"entries":[{"browser_version":{"op":"between","value":"23.7.1.925","value2":"23.7.3.0"},"description":"BROWSER-117479, BROWSERSUP-31502","device_id":["0x15dd"],"driver_version":{"op":"\u003C","value":"25.20.14612"},"features":["accelerated_video_decode"],"id":19,"os":{"type":"win"},"vendor_id":"0x1002"},{"browser_version":{"op":"between","value":"20.3.0.0","value2":"23.5.0.0"},"description":"BROWSER-117479","device_id":["0x15dd"],"driver_version":{"op":"\u003C","value":"25.20.14612"},"features":["accelerated_video_decode"],"id":301,"os":{"type":"win"},"vendor_id":"0x1002"},{"browser_version":{"op":"between","value":"20.9.0.0","value2":"20.11.0.0"},"description":"BROWSER-125453: Text rendering issues on AMD devices","driver_version":{"op":"between","value":"8.17.10.1395","value2":"8.17.10.1404"},"features":["all"],"id":302,"os":{"type":"win"},"vendor_id":"0x1002"},{"browser_version":{"op":"between","value":"21.2.0.0","value2":"21.2.2.0"},"description":"BROWSER-130363: GPU process hang
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4039
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0090374604772
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3EB37CA928ADC5ADEEC3EB4E0430C656
                                                                                                                                                                                                                                                                                  SHA1:32CBC61B2546A921EA788F9EF3E7C57CFBEAC07C
                                                                                                                                                                                                                                                                                  SHA-256:63A87D252D41ADFD73E94DD41C859249F1C3992853D977A82DA87F505B75A4AC
                                                                                                                                                                                                                                                                                  SHA-512:AF656685F5840D7D2B4BA6FD95A785E93B9A9B158EE064214F24E7658BB3C06748CED10D37E4CDE648A44654A641D631E36668FD67F9998091E6AA93F7B74B64
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[{"entries":[{"browser_version":{"op":"between","value":"23.7.1.925","value2":"23.7.3.0"},"description":"BROWSER-117479, BROWSERSUP-31502","device_id":["0x15dd"],"driver_version":{"op":"\u003C","value":"25.20.14612"},"features":["accelerated_video_decode"],"id":19,"os":{"type":"win"},"vendor_id":"0x1002"},{"browser_version":{"op":"between","value":"20.3.0.0","value2":"23.5.0.0"},"description":"BROWSER-117479","device_id":["0x15dd"],"driver_version":{"op":"\u003C","value":"25.20.14612"},"features":["accelerated_video_decode"],"id":301,"os":{"type":"win"},"vendor_id":"0x1002"},{"browser_version":{"op":"between","value":"20.9.0.0","value2":"20.11.0.0"},"description":"BROWSER-125453: Text rendering issues on AMD devices","driver_version":{"op":"between","value":"8.17.10.1395","value2":"8.17.10.1404"},"features":["all"],"id":302,"os":{"type":"win"},"vendor_id":"0x1002"},{"browser_version":{"op":"between","value":"21.2.0.0","value2":"21.2.2.0"},"description":"BROWSER-130363: GPU process hang
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 11, database pages 12, cookie 0xb, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.37323556012560016
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:42EB168DADB65F1AC131D6E678182F3F
                                                                                                                                                                                                                                                                                  SHA1:004347069BF5FEC235A546BE1720EEFE12B16F2C
                                                                                                                                                                                                                                                                                  SHA-256:E04BD28B7A9AFA16B8A696E811E8A085AD3CC7D6FCC67AB48B4CB4D5CA656089
                                                                                                                                                                                                                                                                                  SHA-512:BC7BB1E558B429C6294558CDAF51926794EA04F4940E4564CDC0B56EC237EE047E232F82B360C24A8CF945CF50B522FA879A39C70AB04C69A9BE8916F9831962
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................v.......<..........x.....j.....<......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65433), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1759032
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.58623744520244
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E78EB108C5D9DDE2717412ED7134F092
                                                                                                                                                                                                                                                                                  SHA1:0D3332A3B491B14F6042C80EC5E16BB7BC06B72B
                                                                                                                                                                                                                                                                                  SHA-256:56D1E7DF4DF6E4145BFDA3672D6E84F7ED054584C91860B68EF2178D4CFE8BC1
                                                                                                                                                                                                                                                                                  SHA-512:A407282316AB29692198D0CFE5D4DE129DCE79E9340C9E9EA7FC41D43DFBAE6162B735E8DF1A5A97CEAA38D0EB5A84F738679501735F6189FAD81C0CD12FAA9A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "variations_country": "",.. "variations_last_modified_time": "Sat, 09 Nov 2024 04:27:12 GMT",.. "variations_seed_base64": "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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):872894
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7801866546356875
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BF8310621C1AB003BC4F940F9ED98273
                                                                                                                                                                                                                                                                                  SHA1:8C39C040D66C64C0F102D615544F936B1F350431
                                                                                                                                                                                                                                                                                  SHA-256:2F9ECF8FAD41DEE719AF72E5C3F656F98042D6C9429712729C3BF973E85CA150
                                                                                                                                                                                                                                                                                  SHA-512:5D2CD7AC70243389155413FBF26AB11FA9933E1C9C1D12F64EDD397CBFB4088B22FEADB3A843CD4DBFB6D8931AA08CE3E1CAE6A52A0E8ECA4FD2BF0010BD457C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{.. "variations_country": "us",.. "variations_last_modified_time": "Fri, 08 Nov 2024 16:56:37 GMT",.. "variations_seed_base64": "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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):75
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.746147230815376
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E75CB3A27734E4999AB00F00A958A25C
                                                                                                                                                                                                                                                                                  SHA1:B65879E7FD9E00F7C11BA736ACEDE0675E09B0E1
                                                                                                                                                                                                                                                                                  SHA-256:29A07415AED53FEAD20239C24B22239AADD1AEC11184AA6D2255FD03E4787A2B
                                                                                                                                                                                                                                                                                  SHA-512:F8663E2A6ECAFB574762444405F6008E15EAA8F1A4959A745A5996CBE09B470F7AE241427A6962FCBCF1B0A77C0A24BB68E08DA632301E2BBB6FE27DFFFEF6DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"qtwebengine":{"media_device_salt_id":"7CB286BDF7997CFEBC6361FBE7BB09BD"}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.629307656487099E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:4D3325337B3A0390E599927B86F95114
                                                                                                                                                                                                                                                                                  SHA1:68AC2374A44CB99758ECDF7A2458F063B3E1FD66
                                                                                                                                                                                                                                                                                  SHA-256:2D6727BAF0CB953AFF4449C3D8DBA42E0EA39F98A5600D3DE8F9301D25F4AFDC
                                                                                                                                                                                                                                                                                  SHA-512:614DAF98CDCD07B6D2E766BED35D3F4C35352D80D94EF64933525D689A4DF5BFC7FE0783E9B04330998A8AF87A1F7609F58080FA9EB9196315784429C13855E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................|[..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):145
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.279817887568643
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:541DCDA7B28B96BE535C284DDB2916AA
                                                                                                                                                                                                                                                                                  SHA1:DB580DB98B08BE5E1CC6B622F6D759603F3B61D1
                                                                                                                                                                                                                                                                                  SHA-256:D550E2D68441C70BC946E970FC31F06853A164ABA88C38998B70B56180373061
                                                                                                                                                                                                                                                                                  SHA-512:FDF96E324DFDAA3265CC83F0300AF52B1EDE9F061C0610C6DCF64E646E5CF7D8D197F969F14233F2F95934A8813A04BA7FF49FB8115CD4D4AD037CC8FA97D23E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:2024/11/08-23:27:21.296 1d04 Reusing MANIFEST C:\Users\user\AppData\Local\tt-cleaner\QtWebEngine\Default\Platform Notifications/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):131072
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.007818402565218801
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:FC569060FA09BC30354CABA25962DEC2
                                                                                                                                                                                                                                                                                  SHA1:F21909B1B51DA99E300476CBE3457489ADA47CA5
                                                                                                                                                                                                                                                                                  SHA-256:97C96B5C7B9ED70B737EECCCB3254C7B9B067AB608536823015F7E13285B5DAB
                                                                                                                                                                                                                                                                                  SHA-512:577E703C08544F0F58F812139F3DD9D4FE4FDC76078C22F327A06772443652466C226725D45DB2A83859EC1911C679AF80B85408390D048CEC3E31CFBDC2BF6F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:VLnk.....?.........n;..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):75
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.746147230815376
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E75CB3A27734E4999AB00F00A958A25C
                                                                                                                                                                                                                                                                                  SHA1:B65879E7FD9E00F7C11BA736ACEDE0675E09B0E1
                                                                                                                                                                                                                                                                                  SHA-256:29A07415AED53FEAD20239C24B22239AADD1AEC11184AA6D2255FD03E4787A2B
                                                                                                                                                                                                                                                                                  SHA-512:F8663E2A6ECAFB574762444405F6008E15EAA8F1A4959A745A5996CBE09B470F7AE241427A6962FCBCF1B0A77C0A24BB68E08DA632301E2BBB6FE27DFFFEF6DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{"qtwebengine":{"media_device_salt_id":"7CB286BDF7997CFEBC6361FBE7BB09BD"}}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\pin\explorer.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Sat Nov 9 03:28:12 2024, mtime=Sat Nov 9 03:28:12 2024, atime=Thu Oct 31 22:01:24 2024, length=617648, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2086
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7101704311667034
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E7EF0BC4D448F5CBE710C412D1CC5D72
                                                                                                                                                                                                                                                                                  SHA1:C5787C80EED85A16041DDFEE854C1A92AB732FE2
                                                                                                                                                                                                                                                                                  SHA-256:EEF9865D176BC14922821CA978D2F0287EC7F21996FE14A732B59A47A1085FC5
                                                                                                                                                                                                                                                                                  SHA-512:A9DB7B0C47C9984C1A5841FA0C707FD0733F6CDD9D85FD4123320B71304BEC444F74090D60EC0D3464E53F7E6BA2C8E05CC1800C9883BA0D778E55A7BFAE931E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. .....m._2....m._2.......+...l......................".:..DG..Yr?.D..U..k0.&...&......vk.v.....g2r_2....t._2......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^iY9#...........................%..A.p.p.D.a.t.a...B.P.1.....iYt#..Local.<......CW.^iYt#....b.....................+B..L.o.c.a.l.....T.1.....iY.#..Yandex..>......iYt#iY.#....>C........................Y.a.n.d.e.x.....P.1.....iY.#..YaPin.<......iY.#iY.#.....J........................Y.a.P.i.n.....p.2..l.._Y-. .YANDEX~1.EXE..T......iY.#iY.#.....J....................S&..Y.a.n.d.e.x.W.o.r.k.i.n.g...e.x.e.......j...............-.......i...........-^......C:\Users\user\AppData\Local\Yandex\YaPin\YandexWorking.exe......\.Y.a.n.d.e.x.W.o.r.k.i.n.g...e.x.e.).C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.Y.a.n.d.e.x.\.Y.a.P.i.n.4.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.Y.a.n.d.e.x.\.Y.a.P.i.n.\.Y.a.n.d.e.x...e.x.e.........%USERPROFILE%\AppData\Local\Yand
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                                                                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):488
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339118956325432
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3A9789727A420745B023223E237A033A
                                                                                                                                                                                                                                                                                  SHA1:0F920908ADACAF51E22988125684C83812050FD1
                                                                                                                                                                                                                                                                                  SHA-256:F6A0401414613B52E7E1E4A46DE0D6A8DBEE4A0CA348F4F7722B4E2E3EBBDB31
                                                                                                                                                                                                                                                                                  SHA-512:211175C7F8D212B1C39B93F320FEE975BE3FCC7D150E61B9836F0772175FC113F1EC708F433293BDA692AFCDD6182D3AEBC2D7CE9650DE98FFC265D1B7594943
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[{000214A0-0000-0000-C000-000000000046}].Prop4=31,.......Prop3=19,2.[{000214A0-0000-0000-C000-000000000046}.A].Prop4=31,.......[{000214A0-0000-0000-C000-000000000046}.W].Prop4=31,+BC8EPQQ0BDUEOgRB-.[{A7AF692E-098D-4C08-A225-D433CA835ED0}].Prop5=3,0.Prop9=19,0.[InternetShortcut].URL=https://www.ya.ru/?clid=2175661.IDList=.IconFile=C:\Users\user\AppData\Local\Yandex\YaPinIcons\website.ico.IconIndex=0.[{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}].Prop5=8,Microsoft.Website.2AE68B04.23AF42CA.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5242880
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                                                                  SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                                                                  SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                                                                  SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9196
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.527084064707201
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A5A94F157174445CCE129D2B825E21D9
                                                                                                                                                                                                                                                                                  SHA1:1701C47BA3411B9732D3E53FDAC308C2A4EF1E20
                                                                                                                                                                                                                                                                                  SHA-256:A0F24B0948DFABE0D5B918BA6FED890EAFC96400E456F7D0787BBB9B9160B787
                                                                                                                                                                                                                                                                                  SHA-512:3F2405490DAC711A28CFE9D62E944CB5E78834FD4A9D445DA7F816083AF994991F596E38D6CF9337C7118FE12C730B5993311DFB14E6CAAEEA364F83EA178CA4
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification", 0);..user_pref("app.update.migrated.updateDir3.308046B0AF4A39CB", true);..user_pref("browser.bookmarks.addedImportButton", true);..user_pref("browser.bookmarks.restore_default_bookmarks", false);..user_pref("browser.contentblocking.category", "standard");..user_pref("browser.contextual-services.contextId", "{3443e002-1908-466a-a496-27f009b0d309}");..user_pref("browser.d
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9571
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.536643647658967
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                                                                                                                                                                                                                                                                  SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                                                                                                                                                                                                                                                                  SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                                                                                                                                                                                                                                                                  SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 700 bytes
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):349
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.612277799320093
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:55EA9FB8DAD56026D2FE0DBB42D309A0
                                                                                                                                                                                                                                                                                  SHA1:BE742198D5DC296D197D797DB313A0176623BD16
                                                                                                                                                                                                                                                                                  SHA-256:2F318B6078FC0F613613BD0638845C4FFBBD20C1C0F318147D0D91D3EB29CB92
                                                                                                                                                                                                                                                                                  SHA-512:9A65012D2E177822450CB91D885114D482ADA1A0E2FA1173D20FCF30F4D6A9D2127627ED7804B9D464E2BFB1E473AFD63EE8F5CA74DD720651D886CFB20CA973
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:mozLz40......<{"version":9,"engines":[{"id":"google@search.mozilla.orgdefault","_name":"G+......isAppProvided":true,"_metaData":{}},`..amazondotcomf...A1.O.comj...wikipediag...W.._ (en)k..Obingf..OBing\../dd[..@Duck../Goa..7],"...."useSavedOrder":false,"local...en-US","reg<.."....channel":"release","experiment":"","distroID..BappDO..E...Iz..Plt"}}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 28, last written using SQLite version 3036000, writer version 2, read version 2, file counter 4, database pages 17, cookie 0xb, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69632
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.5267929874575148
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:314CB7FFB31E3CC676847E03108378BA
                                                                                                                                                                                                                                                                                  SHA1:3667D2ADE77624E79D9EFA08A2F1D33104AC6343
                                                                                                                                                                                                                                                                                  SHA-256:B6D278384A3684409A2A86F03E4F52869818CE7DD8B5779876960353F7D35DC1
                                                                                                                                                                                                                                                                                  SHA-512:DC795FA35EA214843A781EE2B2EF551B91B6841A799BEF2C6FB1907D90F6C114071A951EBB7B2B30E81D52B594D447A26AB12DDB57C331E854577D11E5FEBEF5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................S`..T......\.t..._...&.3..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 28, last written using SQLite version 3036000, writer version 2, read version 2, file counter 4, database pages 17, cookie 0xb, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69632
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.5267929874575148
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:314CB7FFB31E3CC676847E03108378BA
                                                                                                                                                                                                                                                                                  SHA1:3667D2ADE77624E79D9EFA08A2F1D33104AC6343
                                                                                                                                                                                                                                                                                  SHA-256:B6D278384A3684409A2A86F03E4F52869818CE7DD8B5779876960353F7D35DC1
                                                                                                                                                                                                                                                                                  SHA-512:DC795FA35EA214843A781EE2B2EF551B91B6841A799BEF2C6FB1907D90F6C114071A951EBB7B2B30E81D52B594D447A26AB12DDB57C331E854577D11E5FEBEF5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................S`..T......\.t..._...&.3..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4616
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.14080081603565064
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:270D1808AE312BF6727DF2EC739CBE9A
                                                                                                                                                                                                                                                                                  SHA1:EF59EEE6AA1DC16C3BA7F5995CA2B09D13781FE3
                                                                                                                                                                                                                                                                                  SHA-256:2C28816521CA1B60F90DD8505FCC5C89FECC073C38332CDE1303628476BC7BFB
                                                                                                                                                                                                                                                                                  SHA-512:5DD17D23AC6F9BEA18DEEAFB57A359A5EF8B011DCE176A260AAEE322600814300630B594F24BE14C540A524489EA59BDF7BE8E78D2BE6934D3374D274E93AF0E
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.... .c.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................S`................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):119512
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.452470274001737
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:7DCBB1651A13E389327EEA318B4BF201
                                                                                                                                                                                                                                                                                  SHA1:1B9C2023D0085C399FD9749EE080A7DFDE2752EE
                                                                                                                                                                                                                                                                                  SHA-256:BF34CF645105D4A7A45195C0E8FB2DB49F49A1238C31CA289F15C7F7B5314AF4
                                                                                                                                                                                                                                                                                  SHA-512:09E16D0AAC4EAF44903B5101205683936283408B8A01135F185534DA5B560ED8731D95947830B9B52B93EC51FEE22BEDA257EDA42186D91E62200FCDD219FF04
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:7....-..........4.....D.gj.G............4.....D....C....SQLite format 3......@ ..........................................................................S`......\..\..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1613), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5898876192170945
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3ADEC702D4472E3252CA8B58AF62247C
                                                                                                                                                                                                                                                                                  SHA1:35D1D2F90B80DCA80AD398F411C93FE8AEF07435
                                                                                                                                                                                                                                                                                  SHA-256:2B167248E8136C4D45C2C46E2BFF6FB5E5137DD4DFDCCDE998599BE2DF2E9335
                                                                                                                                                                                                                                                                                  SHA-512:7562E093D16EE6305C1BB143A3F5D60DAFE8B5DE74952709ABC68A0C353B65416BF78B1FA1A6720331615898848C1464A7758C5DFE78F8098F77FBFA924784C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{."roots": {.."bookmark_bar": {..."children": [ ],..."date_added": "13077789680117332",..."date_modified": "0",..."id": "1",..."name": "Bookmarks bar",..."type": "folder"..},.."custom_root": {..."shared": {...."children": [ ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "4",...."name": "Shared Bookmarks",...."type": "folder"...},..."speedDial": {...."children": [ {....."children": [ ],....."date_added": "13077789680277332",....."date_modified": "13077789680277332",....."id": "6",....."meta_info": {......"speed_dial_root_folder_guid": "0C7F181D-20E5-4CB9-AA76-541F0CEFCC7C".....},....."name": "",....."type": "folder"....} ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "5",...."name": "Speed Dial",...."type": "folder"...},..."trash": {...."children": [ ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "8",...."name": "",...."type": "folder"...},..."unsorted": {...."children": [ ],...."date_added": "13077
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1613), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5898876192170945
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3ADEC702D4472E3252CA8B58AF62247C
                                                                                                                                                                                                                                                                                  SHA1:35D1D2F90B80DCA80AD398F411C93FE8AEF07435
                                                                                                                                                                                                                                                                                  SHA-256:2B167248E8136C4D45C2C46E2BFF6FB5E5137DD4DFDCCDE998599BE2DF2E9335
                                                                                                                                                                                                                                                                                  SHA-512:7562E093D16EE6305C1BB143A3F5D60DAFE8B5DE74952709ABC68A0C353B65416BF78B1FA1A6720331615898848C1464A7758C5DFE78F8098F77FBFA924784C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{."roots": {.."bookmark_bar": {..."children": [ ],..."date_added": "13077789680117332",..."date_modified": "0",..."id": "1",..."name": "Bookmarks bar",..."type": "folder"..},.."custom_root": {..."shared": {...."children": [ ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "4",...."name": "Shared Bookmarks",...."type": "folder"...},..."speedDial": {...."children": [ {....."children": [ ],....."date_added": "13077789680277332",....."date_modified": "13077789680277332",....."id": "6",....."meta_info": {......"speed_dial_root_folder_guid": "0C7F181D-20E5-4CB9-AA76-541F0CEFCC7C".....},....."name": "",....."type": "folder"....} ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "5",...."name": "Speed Dial",...."type": "folder"...},..."trash": {...."children": [ ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "8",...."name": "",...."type": "folder"...},..."unsorted": {...."children": [ ],...."date_added": "13077
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1613), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5898876192170945
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:3ADEC702D4472E3252CA8B58AF62247C
                                                                                                                                                                                                                                                                                  SHA1:35D1D2F90B80DCA80AD398F411C93FE8AEF07435
                                                                                                                                                                                                                                                                                  SHA-256:2B167248E8136C4D45C2C46E2BFF6FB5E5137DD4DFDCCDE998599BE2DF2E9335
                                                                                                                                                                                                                                                                                  SHA-512:7562E093D16EE6305C1BB143A3F5D60DAFE8B5DE74952709ABC68A0C353B65416BF78B1FA1A6720331615898848C1464A7758C5DFE78F8098F77FBFA924784C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{."roots": {.."bookmark_bar": {..."children": [ ],..."date_added": "13077789680117332",..."date_modified": "0",..."id": "1",..."name": "Bookmarks bar",..."type": "folder"..},.."custom_root": {..."shared": {...."children": [ ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "4",...."name": "Shared Bookmarks",...."type": "folder"...},..."speedDial": {...."children": [ {....."children": [ ],....."date_added": "13077789680277332",....."date_modified": "13077789680277332",....."id": "6",....."meta_info": {......"speed_dial_root_folder_guid": "0C7F181D-20E5-4CB9-AA76-541F0CEFCC7C".....},....."name": "",....."type": "folder"....} ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "5",...."name": "Speed Dial",...."type": "folder"...},..."trash": {...."children": [ ],...."date_added": "13077789680277332",...."date_modified": "0",...."id": "8",...."name": "",...."type": "folder"...},..."unsorted": {...."children": [ ],...."date_added": "13077
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):313
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.956615694706704
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AF006F1BCC57B11C3478BE8BABC036A8
                                                                                                                                                                                                                                                                                  SHA1:C3BB4FA8C905565CA6A1F218E39FE7494910891E
                                                                                                                                                                                                                                                                                  SHA-256:ED6A32E11CC99728771989B01F5AE813DE80C46A59D3DC68C23A4671A343CB8C
                                                                                                                                                                                                                                                                                  SHA-512:3D20689B0F39B414349C505BE607E6BFC1F33AC401CF62A32F36F7114E4A486552F3E74661E90DB29402BB85866944E9F8F31BABA9605AA0C6DEF621511A26AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{."session":{ .."restore_on_startup":5, .."startup_urls":[].}, ."toolbar": { ."mute_state": false .}, ."toolbar_migrated_component_action_status": {}, ."speeddial": { .."bookmarks_folder_guid": "0C7F181D-20E5-4CB9-AA76-541F0CEFCC7C", .."imported_to_bookmarks": true .}, ."quick_access_bar":{ .."visible":true .} }
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):313
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.956615694706704
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AF006F1BCC57B11C3478BE8BABC036A8
                                                                                                                                                                                                                                                                                  SHA1:C3BB4FA8C905565CA6A1F218E39FE7494910891E
                                                                                                                                                                                                                                                                                  SHA-256:ED6A32E11CC99728771989B01F5AE813DE80C46A59D3DC68C23A4671A343CB8C
                                                                                                                                                                                                                                                                                  SHA-512:3D20689B0F39B414349C505BE607E6BFC1F33AC401CF62A32F36F7114E4A486552F3E74661E90DB29402BB85866944E9F8F31BABA9605AA0C6DEF621511A26AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{."session":{ .."restore_on_startup":5, .."startup_urls":[].}, ."toolbar": { ."mute_state": false .}, ."toolbar_migrated_component_action_status": {}, ."speeddial": { .."bookmarks_folder_guid": "0C7F181D-20E5-4CB9-AA76-541F0CEFCC7C", .."imported_to_bookmarks": true .}, ."quick_access_bar":{ .."visible":true .} }
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):313
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.956615694706704
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:AF006F1BCC57B11C3478BE8BABC036A8
                                                                                                                                                                                                                                                                                  SHA1:C3BB4FA8C905565CA6A1F218E39FE7494910891E
                                                                                                                                                                                                                                                                                  SHA-256:ED6A32E11CC99728771989B01F5AE813DE80C46A59D3DC68C23A4671A343CB8C
                                                                                                                                                                                                                                                                                  SHA-512:3D20689B0F39B414349C505BE607E6BFC1F33AC401CF62A32F36F7114E4A486552F3E74661E90DB29402BB85866944E9F8F31BABA9605AA0C6DEF621511A26AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:{."session":{ .."restore_on_startup":5, .."startup_urls":[].}, ."toolbar": { ."mute_state": false .}, ."toolbar_migrated_component_action_status": {}, ."speeddial": { .."bookmarks_folder_guid": "0C7F181D-20E5-4CB9-AA76-541F0CEFCC7C", .."imported_to_bookmarks": true .}, ."quick_access_bar":{ .."visible":true .} }
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):755
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.444702036590725
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:08330866B370BA74B67A477735172B7F
                                                                                                                                                                                                                                                                                  SHA1:14786240B87CD844B575A365FD6C088FA6376ADE
                                                                                                                                                                                                                                                                                  SHA-256:2BAD41D2DF56456A33536C1B63D60A9ED994961FFD157041AA9B8DD220D4B374
                                                                                                                                                                                                                                                                                  SHA-512:67924BADBB5676163EC18C62A71E6EB45729C8F1858A67A644B26D6982007BBD9E8D0AC3C0021F14339FD9B7603624467A3519A45B1845C2411A237892BB8514
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<vendor name="701357">..<clid1 vid="201">10154049</clid1>..<clid4 vid="201">10154051</clid4>..<clid5 vid="201">10154052</clid5>..<clid6 vid="201">10154053</clid6>..<clid7 vid="201">10154054</clid7>..<clid10 vid="201">10154055</clid10>..<clid15 vid="201">10154058</clid15>..<clid21 vid="201">10154059</clid21>..<clid25 vid="201">10154060</clid25>..<clid28 vid="201">10154061</clid28>..<clid29 vid="201">10154062</clid29>..<clid30 vid="201">10154063</clid30>..<clid31 vid="201">10154064</clid31>..<clid32 vid="201">10154065</clid32>..<clid1010 vid="201">10154066</clid1010>..<clid2023 vid="201">10154067</clid2023>..<clid100004 vid="201">10154068</clid100004>..<clid100023 vid="201">10154069</clid100023>..</vendor>..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6835423624332297
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:ACCF0A605CA82292EFDE2D7FAB75E1FE
                                                                                                                                                                                                                                                                                  SHA1:A100837A066580B83BE5C1E8416FF52AC5AD7C49
                                                                                                                                                                                                                                                                                  SHA-256:B202DC38F7DBC401272370BCC2E3F739C0519547A28417AAEC123CF76FCBBE49
                                                                                                                                                                                                                                                                                  SHA-512:D4FEB3097BE085A459878EC93BBF325699C444EF21EC36D9ECC1778F9E25F6D88C874123B88BE2C37E2C10763DEA6FAE5C5CB881A6D60AD6EBD63A0651FE85E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:766fba81-1141-441E-AB11-D836615Beb82
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: , Keywords: Installer, Comments: This installer database contains the logic and data required to install ., Template: Intel;0, Create Time/Date: Thu May 30 15:26:36 2024, Last Saved Time/Date: Thu May 30 15:26:36 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2, Revision Number: {F0A43BC2-42B5-4E82-A6EF-7AF37D3B261B}
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10276864
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.2082303140260615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:A3E867274D7280C22CFA9D2304A946CA
                                                                                                                                                                                                                                                                                  SHA1:BFC489CF4AD3D7FED32121AB3FC1921137BF6150
                                                                                                                                                                                                                                                                                  SHA-256:498C6844A7C087DEC9C3C004A16C0C65D17355EFD4875DF135FBE8174FD16CBE
                                                                                                                                                                                                                                                                                  SHA-512:1347CB2EBA824DB93661672600B9BE22E5E8E93BE6B2EC4833DB27B50A13232B2DC248FD2E57AE881F660038A33584137F0A4901FE5C930333E7894F55A55FA0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186176
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662255758387813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0C80A997D37D930E7317D6DAC8BB7AE1
                                                                                                                                                                                                                                                                                  SHA1:018F13DFA43E103801A69A20B1FAB0D609ACE8A5
                                                                                                                                                                                                                                                                                  SHA-256:A5DD2F97C6787C335B7807FF9B6966877E9DD811F9E26326837A7D2BD224DE86
                                                                                                                                                                                                                                                                                  SHA-512:FE1CAEF6D727344C60DF52380A6E4AB90AE1A8EB5F96D6054ECED1B7734357CE080D944FA518CF1366E14C4C0BD9A41DB679738A860800430034A75BB90E51A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............c..c..c.}....c.}.....c.}....c...g..c...`..c...f..c.....c.j.f..c.`.f...c.....c..b.6.c.`.j..c.`.c..c.`....c.`.a..c.Rich.c.........................PE..L...l.Xf...........!.....................................................................@.............................L...\...........................@+..........pz..8...................H{.......z..@............................................text...*........................... ..`.rdata..t...........................@..@.data...d#..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):193856
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.677355281832423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E6FD0E66CF3BFD3CC04A05647C3C7C54
                                                                                                                                                                                                                                                                                  SHA1:6A1B7F1A45FB578DE6492AF7E2FEDE15C866739F
                                                                                                                                                                                                                                                                                  SHA-256:669CC0AAE068CED3154ACAECB0C692C4C5E61BC2CA95B40395A3399E75FCB9B2
                                                                                                                                                                                                                                                                                  SHA-512:FC8613F31ACAF6155852D3AD6130FC3B76674B463DCDCFCD08A3B367DFD9E5B991E3F0A26994BCAF42F9E863A46A81E2520E77B1D99F703BCB08800BDCA4EFCB
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FN.../../../...../...../...../.PG.../.PG.../.PG../.F.../.F.../.F.../..Wb../../../.F.../.F../.F.../.F../.Rich./.........PE..L.....Xf...........!................&|....................................... ............@.................................8...........................@+..............p........................... ...@...............(............................text............................... ..`.rdata..............................@..@.data....$..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):193856
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.677355281832423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E6FD0E66CF3BFD3CC04A05647C3C7C54
                                                                                                                                                                                                                                                                                  SHA1:6A1B7F1A45FB578DE6492AF7E2FEDE15C866739F
                                                                                                                                                                                                                                                                                  SHA-256:669CC0AAE068CED3154ACAECB0C692C4C5E61BC2CA95B40395A3399E75FCB9B2
                                                                                                                                                                                                                                                                                  SHA-512:FC8613F31ACAF6155852D3AD6130FC3B76674B463DCDCFCD08A3B367DFD9E5B991E3F0A26994BCAF42F9E863A46A81E2520E77B1D99F703BCB08800BDCA4EFCB
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FN.../../../...../...../...../.PG.../.PG.../.PG../.F.../.F.../.F.../..Wb../../../.F.../.F../.F.../.F../.Rich./.........PE..L.....Xf...........!................&|....................................... ............@.................................8...........................@+..............p........................... ...@...............(............................text............................... ..`.rdata..............................@..@.data....$..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186176
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662255758387813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0C80A997D37D930E7317D6DAC8BB7AE1
                                                                                                                                                                                                                                                                                  SHA1:018F13DFA43E103801A69A20B1FAB0D609ACE8A5
                                                                                                                                                                                                                                                                                  SHA-256:A5DD2F97C6787C335B7807FF9B6966877E9DD811F9E26326837A7D2BD224DE86
                                                                                                                                                                                                                                                                                  SHA-512:FE1CAEF6D727344C60DF52380A6E4AB90AE1A8EB5F96D6054ECED1B7734357CE080D944FA518CF1366E14C4C0BD9A41DB679738A860800430034A75BB90E51A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............c..c..c.}....c.}.....c.}....c...g..c...`..c...f..c.....c.j.f..c.`.f...c.....c..b.6.c.`.j..c.`.c..c.`....c.`.a..c.Rich.c.........................PE..L...l.Xf...........!.....................................................................@.............................L...\...........................@+..........pz..8...................H{.......z..@............................................text...*........................... ..`.rdata..t...........................@..@.data...d#..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186176
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662255758387813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0C80A997D37D930E7317D6DAC8BB7AE1
                                                                                                                                                                                                                                                                                  SHA1:018F13DFA43E103801A69A20B1FAB0D609ACE8A5
                                                                                                                                                                                                                                                                                  SHA-256:A5DD2F97C6787C335B7807FF9B6966877E9DD811F9E26326837A7D2BD224DE86
                                                                                                                                                                                                                                                                                  SHA-512:FE1CAEF6D727344C60DF52380A6E4AB90AE1A8EB5F96D6054ECED1B7734357CE080D944FA518CF1366E14C4C0BD9A41DB679738A860800430034A75BB90E51A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............c..c..c.}....c.}.....c.}....c...g..c...`..c...f..c.....c.j.f..c.`.f...c.....c..b.6.c.`.j..c.`.c..c.`....c.`.a..c.Rich.c.........................PE..L...l.Xf...........!.....................................................................@.............................L...\...........................@+..........pz..8...................H{.......z..@............................................text...*........................... ..`.rdata..t...........................@..@.data...d#..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186176
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662255758387813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0C80A997D37D930E7317D6DAC8BB7AE1
                                                                                                                                                                                                                                                                                  SHA1:018F13DFA43E103801A69A20B1FAB0D609ACE8A5
                                                                                                                                                                                                                                                                                  SHA-256:A5DD2F97C6787C335B7807FF9B6966877E9DD811F9E26326837A7D2BD224DE86
                                                                                                                                                                                                                                                                                  SHA-512:FE1CAEF6D727344C60DF52380A6E4AB90AE1A8EB5F96D6054ECED1B7734357CE080D944FA518CF1366E14C4C0BD9A41DB679738A860800430034A75BB90E51A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............c..c..c.}....c.}.....c.}....c...g..c...`..c...f..c.....c.j.f..c.`.f...c.....c..b.6.c.`.j..c.`.c..c.`....c.`.a..c.Rich.c.........................PE..L...l.Xf...........!.....................................................................@.............................L...\...........................@+..........pz..8...................H{.......z..@............................................text...*........................... ..`.rdata..t...........................@..@.data...d#..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186176
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662255758387813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0C80A997D37D930E7317D6DAC8BB7AE1
                                                                                                                                                                                                                                                                                  SHA1:018F13DFA43E103801A69A20B1FAB0D609ACE8A5
                                                                                                                                                                                                                                                                                  SHA-256:A5DD2F97C6787C335B7807FF9B6966877E9DD811F9E26326837A7D2BD224DE86
                                                                                                                                                                                                                                                                                  SHA-512:FE1CAEF6D727344C60DF52380A6E4AB90AE1A8EB5F96D6054ECED1B7734357CE080D944FA518CF1366E14C4C0BD9A41DB679738A860800430034A75BB90E51A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............c..c..c.}....c.}.....c.}....c...g..c...`..c...f..c.....c.j.f..c.`.f...c.....c..b.6.c.`.j..c.`.c..c.`....c.`.a..c.Rich.c.........................PE..L...l.Xf...........!.....................................................................@.............................L...\...........................@+..........pz..8...................H{.......z..@............................................text...*........................... ..`.rdata..t...........................@..@.data...d#..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186176
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662255758387813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0C80A997D37D930E7317D6DAC8BB7AE1
                                                                                                                                                                                                                                                                                  SHA1:018F13DFA43E103801A69A20B1FAB0D609ACE8A5
                                                                                                                                                                                                                                                                                  SHA-256:A5DD2F97C6787C335B7807FF9B6966877E9DD811F9E26326837A7D2BD224DE86
                                                                                                                                                                                                                                                                                  SHA-512:FE1CAEF6D727344C60DF52380A6E4AB90AE1A8EB5F96D6054ECED1B7734357CE080D944FA518CF1366E14C4C0BD9A41DB679738A860800430034A75BB90E51A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............c..c..c.}....c.}.....c.}....c...g..c...`..c...f..c.....c.j.f..c.`.f...c.....c..b.6.c.`.j..c.`.c..c.`....c.`.a..c.Rich.c.........................PE..L...l.Xf...........!.....................................................................@.............................L...\...........................@+..........pz..8...................H{.......z..@............................................text...*........................... ..`.rdata..t...........................@..@.data...d#..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186176
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662255758387813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0C80A997D37D930E7317D6DAC8BB7AE1
                                                                                                                                                                                                                                                                                  SHA1:018F13DFA43E103801A69A20B1FAB0D609ACE8A5
                                                                                                                                                                                                                                                                                  SHA-256:A5DD2F97C6787C335B7807FF9B6966877E9DD811F9E26326837A7D2BD224DE86
                                                                                                                                                                                                                                                                                  SHA-512:FE1CAEF6D727344C60DF52380A6E4AB90AE1A8EB5F96D6054ECED1B7734357CE080D944FA518CF1366E14C4C0BD9A41DB679738A860800430034A75BB90E51A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............c..c..c.}....c.}.....c.}....c...g..c...`..c...f..c.....c.j.f..c.`.f...c.....c..b.6.c.`.j..c.`.c..c.`....c.`.a..c.Rich.c.........................PE..L...l.Xf...........!.....................................................................@.............................L...\...........................@+..........pz..8...................H{.......z..@............................................text...*........................... ..`.rdata..t...........................@..@.data...d#..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186176
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662255758387813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:0C80A997D37D930E7317D6DAC8BB7AE1
                                                                                                                                                                                                                                                                                  SHA1:018F13DFA43E103801A69A20B1FAB0D609ACE8A5
                                                                                                                                                                                                                                                                                  SHA-256:A5DD2F97C6787C335B7807FF9B6966877E9DD811F9E26326837A7D2BD224DE86
                                                                                                                                                                                                                                                                                  SHA-512:FE1CAEF6D727344C60DF52380A6E4AB90AE1A8EB5F96D6054ECED1B7734357CE080D944FA518CF1366E14C4C0BD9A41DB679738A860800430034A75BB90E51A5
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............c..c..c.}....c.}.....c.}....c...g..c...`..c...f..c.....c.j.f..c.`.f...c.....c..b.6.c.`.j..c.`.c..c.`....c.`.a..c.Rich.c.........................PE..L...l.Xf...........!.....................................................................@.............................L...\...........................@+..........pz..8...................H{.......z..@............................................text...*........................... ..`.rdata..t...........................@..@.data...d#..........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):751
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.925390115747191
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:94DC48679519E0AB83EAE8264E1A6F1B
                                                                                                                                                                                                                                                                                  SHA1:4085FFC91A2ED8879E740B943E6956D0E36136C5
                                                                                                                                                                                                                                                                                  SHA-256:A49A71FC0EBAB25EBBEA4BA2409EB89D5E4C25F6F1CFCB1080FBAB46B7EC8EE4
                                                                                                                                                                                                                                                                                  SHA-512:626FEA9EE4289867EF815F4E2AA2DC3E80357D1D63D6E11E4C353E3ABB39FB0FF7ED0941701C7AE891489D81D47681BEC65AE81329A6EE0B47FFB204021B24D4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:...@IXOS.@.....@a.hY.@.....@.....@.....@.....@.....@......&.{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}....0.A.B.@.>.9.:.8. ./.=.4.5.:.A.0...YandexSearch.msi.@.....@.....@.....@........&.{F0A43BC2-42B5-4E82-A6EF-7AF37D3B261B}.....@.....@.....@.....@.......@.....@.....@.......@........0.A.B.@.>.9.:.8. ./.=.4.5.:.A.0.......Rollback....B.:.0.B. .4.5.9.A.B.2.8.O.:...[1]..RollbackCleanup..#.4.0.;.5.=.8.5. .@.5.7.5.@.2.=.K.E. .:.>.?.8.9. .D.0.9.;.>.2...$.0.9.;.:. .[.1.]....@.......@........ProcessComponents"...1.=.>.2.;.5.=.8.5. .@.5.3.8.A.B.@.0.F.8.8. .:.>.<.?.>.=.5.=.B.>.2......@.....@.....@.]....&.{F5AB7F2E-11A3-43FD-9562-649F7E39D903}&.{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}..&.{F5AB7F2E-11A3-43FD-9562-649F7E39D903}...@.....@.......@.....@.....@.]..
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.1645781957242316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:64A9B873208F298E3D7178A3A0180FBB
                                                                                                                                                                                                                                                                                  SHA1:1BC8EE8BE255F85EAB38411B2BF91AAD3A8864F1
                                                                                                                                                                                                                                                                                  SHA-256:705C99508DE8A51B2D8BFAA7DFD5FD842E0BBFA3817ECD4E40407FF70D7E7207
                                                                                                                                                                                                                                                                                  SHA-512:C10091ED01A979DE23F96816DE0FA9B9A0A19898AB566B7E3631DDECFA43F2CD2788E72375890173F0B86F5AA65D261387D89281DB44B9B68F17051A483DCF42
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.588295997295893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54DB89EA33F127369DEFC9C9539FC505
                                                                                                                                                                                                                                                                                  SHA1:B9F3F706BEEEB5C27A55E07B75E413E4555C79CF
                                                                                                                                                                                                                                                                                  SHA-256:5F224696EFC08850204BF6720A68E9211C1C05CD85E0B2BA77386920DA665BB1
                                                                                                                                                                                                                                                                                  SHA-512:DE879B4F960FD7AE3DB501D1CF47D357F140472F9551C80214B11122DA6481C7DAE56AD03DB67BF0C0EC0BD17A07FB4D90657283652D78CA8A3435EFD3388BE0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432221
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.375185929819152
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:63D7FCAA2EE8C64051D99AE33D6DEB71
                                                                                                                                                                                                                                                                                  SHA1:A841B41272C12382C7E8DBA897EC7701D0BBE79A
                                                                                                                                                                                                                                                                                  SHA-256:F869E729FBD657E831D294B8436952E51706F97FD659D9F87213BC0C15FE70B1
                                                                                                                                                                                                                                                                                  SHA-512:8A3A2A6CF27926D4A6B167591F3AF7649913E4CC2748A68C664CA60D60828F187EF6A506C9C11A2F4F36AF2B7E4A4074F7E4E3143D4DEB4450CDD769011CC6DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:EC3584F3DB838942EC3669DB02DC908E
                                                                                                                                                                                                                                                                                  SHA1:8DCEB96874D5C6425EBB81BFEE587244C89416DA
                                                                                                                                                                                                                                                                                  SHA-256:77C7C10B4C860D5DDF4E057E713383E61E9F21BCF0EC4CFBBC16193F2E28F340
                                                                                                                                                                                                                                                                                  SHA-512:35253883BB627A49918E7415A6BA6B765C86B516504D03A1F4FD05F80902F352A7A40E2A67A6D1B99A14B9B79DAB82F3AC7A67C512CCF6701256C13D0096855E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:[General]..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):446
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9328216472137516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:DFC7E4C8A9A66930949E07D0C779C5F8
                                                                                                                                                                                                                                                                                  SHA1:B8D745B1D51DDCFA2B49C6C70E45745CF2701B32
                                                                                                                                                                                                                                                                                  SHA-256:6A2A46E0CE1ACF78C0CF7C40A76F6B827ECB9C0ACE0AD9588A0607475C6EEF50
                                                                                                                                                                                                                                                                                  SHA-512:6DE136FA24442940ACC620917997DB08D97FA366E17B9CD7A2E9F57A61CA95D435E5B1A54A0CE9AA8332B9FF1EA8EEB4D4EC51A4A6A659DB342AA2FC2AF1C301
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:....#M!..~]@.SWnP..F.......<... ................ ....................J.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.Y.a.n.d.e.x.\.Y.a.n.d.e.x.B.r.o.w.s.e.r.\.A.p.p.l.i.c.a.t.i.o.n.\.b.r.o.w.s.e.r...e.x.e...$. .-.-.b.a.c.k.g.r.o.u.n.d.-.u.p.d.a.t.e. .-.-.n.o.e.r.r.d.i.a.l.o.g.s.......J.O.N.E.S.-.P.C.\.j.o.n.e.s.......1.=.>.2.;.5.=.8.5. ...@.0.C.7.5.@.0. ./.=.4.5.:.A.................0.......................h.......................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.588295997295893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54DB89EA33F127369DEFC9C9539FC505
                                                                                                                                                                                                                                                                                  SHA1:B9F3F706BEEEB5C27A55E07B75E413E4555C79CF
                                                                                                                                                                                                                                                                                  SHA-256:5F224696EFC08850204BF6720A68E9211C1C05CD85E0B2BA77386920DA665BB1
                                                                                                                                                                                                                                                                                  SHA-512:DE879B4F960FD7AE3DB501D1CF47D357F140472F9551C80214B11122DA6481C7DAE56AD03DB67BF0C0EC0BD17A07FB4D90657283652D78CA8A3435EFD3388BE0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.268442536255551
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6BE16536E3F82B27DD812E821B435611
                                                                                                                                                                                                                                                                                  SHA1:3548631C1FEAE10EFBD9B80AD190DC64324AE47A
                                                                                                                                                                                                                                                                                  SHA-256:49745EEC055FB57C65408B707EF9FA30BD573FD3ADB5BE2F591BD1874686E657
                                                                                                                                                                                                                                                                                  SHA-512:A58E1D3E364EEDB925E1D2C3FBCEC7189CCF6C14D9148E762DCE3699E04E4791DE09CDBABA5216EAF73EBBE4036B91C6B6F011E01853877A8F804CE6E2F41F4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.07212441527449583
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:E919225405279958E13E0C686CD36D44
                                                                                                                                                                                                                                                                                  SHA1:A0588123AA5B06E9CFA0D33D715473004CE7FCFE
                                                                                                                                                                                                                                                                                  SHA-256:E3B21342E9F606B52EE474E9B0AF094E32D5239BB20F041299F6B95F4F0A9070
                                                                                                                                                                                                                                                                                  SHA-512:A10ECD034B1BE1CEDCE84B427D62551603B168357E50E81CD23F967067B1F51F38CC334022D708844090A6BD63DC7D9C177D5F7C7931BE55F06D90ADD0496114
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.268442536255551
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6BE16536E3F82B27DD812E821B435611
                                                                                                                                                                                                                                                                                  SHA1:3548631C1FEAE10EFBD9B80AD190DC64324AE47A
                                                                                                                                                                                                                                                                                  SHA-256:49745EEC055FB57C65408B707EF9FA30BD573FD3ADB5BE2F591BD1874686E657
                                                                                                                                                                                                                                                                                  SHA-512:A58E1D3E364EEDB925E1D2C3FBCEC7189CCF6C14D9148E762DCE3699E04E4791DE09CDBABA5216EAF73EBBE4036B91C6B6F011E01853877A8F804CE6E2F41F4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.588295997295893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:54DB89EA33F127369DEFC9C9539FC505
                                                                                                                                                                                                                                                                                  SHA1:B9F3F706BEEEB5C27A55E07B75E413E4555C79CF
                                                                                                                                                                                                                                                                                  SHA-256:5F224696EFC08850204BF6720A68E9211C1C05CD85E0B2BA77386920DA665BB1
                                                                                                                                                                                                                                                                                  SHA-512:DE879B4F960FD7AE3DB501D1CF47D357F140472F9551C80214B11122DA6481C7DAE56AD03DB67BF0C0EC0BD17A07FB4D90657283652D78CA8A3435EFD3388BE0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.268442536255551
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:6BE16536E3F82B27DD812E821B435611
                                                                                                                                                                                                                                                                                  SHA1:3548631C1FEAE10EFBD9B80AD190DC64324AE47A
                                                                                                                                                                                                                                                                                  SHA-256:49745EEC055FB57C65408B707EF9FA30BD573FD3ADB5BE2F591BD1874686E657
                                                                                                                                                                                                                                                                                  SHA-512:A58E1D3E364EEDB925E1D2C3FBCEC7189CCF6C14D9148E762DCE3699E04E4791DE09CDBABA5216EAF73EBBE4036B91C6B6F011E01853877A8F804CE6E2F41F4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69632
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.1519790654468875
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:F93C8CDD95D55D7E4668A62AC2316297
                                                                                                                                                                                                                                                                                  SHA1:E95D962528A9EEB6811EC341EA1ABED2CD811F81
                                                                                                                                                                                                                                                                                  SHA-256:BB567B44156F4547638926FBD2E9B23C1707D1A96F9F9C958CB981784BD2D1B5
                                                                                                                                                                                                                                                                                  SHA-512:15F7EB97EC532078241FF16855654670325170C0D4640066032FE78DF4B6502C492196DA4CCE1B14E5EB026216086ABE39247CDDEB8D9FDD0498A977C630EAD1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1356
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.190658620642457
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                  MD5:15C7BB8CF6396385C668A63EC238A8BA
                                                                                                                                                                                                                                                                                  SHA1:70A29009A7C25912A6F430F66D8ADF5EEB19F9FC
                                                                                                                                                                                                                                                                                  SHA-256:97D6D7562E566B76A7BCEE1DD7AB789E356E9E7EDBBCF1A257A11AE012797210
                                                                                                                                                                                                                                                                                  SHA-512:5946D49CABC19A5881638D0085E3EBD8906E2FC33608E9E13716973DB8939B12CB357CA3A728FE1A2037C2C0D398BF22059EDC0EAE5A37EAE162333CBC0421F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                  Preview:..7-Zip (a) 21.07 (x86) : Copyright (c) 1999-2021 Igor Pavlov : 2021-12-26....Scanning the drive for archives:.. 0M Scan C:\Users\user\AppData\Local\Temp\is-207R9.tmp\. .1 file, 68811276 bytes (66 MiB)....Extracting archive: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-install.zip..--..Path = C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-install.zip..Type = zip..Physical Size = 68811276.... 0%. . 0% 50 - api-ms-win-crt-time-l1-1-0.dll. . 4% 58. . 15% 62 - opengl32sw.dll. . 16% 63. . 23% 65. . 28% 71. . 39% 73 - Qt5WebEngineCore.dll. . 47% 73 - Qt5WebEngineCore.dll. . 51% 73 - Qt5WebEngineCore.dll. . 56% 73 - Qt5WebEngineCore.dll. . 65% 73 - Qt5WebEngineCore.dll. . 73% 74. . 77% 79.
                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.692653581408311
                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 98.45%
                                                                                                                                                                                                                                                                                  • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                                                                                  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                  File name:SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
                                                                                                                                                                                                                                                                                  File size:2'735'432 bytes
                                                                                                                                                                                                                                                                                  MD5:ffbe76f6a6ab2e4a2c1dfe53bccae08f
                                                                                                                                                                                                                                                                                  SHA1:6686fc4829a3ec4f40654d566d6382bcf9be8206
                                                                                                                                                                                                                                                                                  SHA256:518ed5183136a449ac608c54dd26f896cfcbe52405282fdbfe1ca80b5ce5d6b0
                                                                                                                                                                                                                                                                                  SHA512:d6434081db857a0db77187434e84ec3f93b21d76105c263af6dcc2aa8fd936ad6fea4a7df3d85221bd2fde6f4c45f18f573989b25d9e2bb29415c984d501e2c9
                                                                                                                                                                                                                                                                                  SSDEEP:49152:EBuZrEUAeY1ofbFsWr6OQeCOEPrSgmKvrj1:akLAerFsWrXCznxvrp
                                                                                                                                                                                                                                                                                  TLSH:3EC5E03FB268653FD5AB0B3246B38360997B7A71A81A8C1E57F0090CCF6A5701E3F655
                                                                                                                                                                                                                                                                                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                                                                  Icon Hash:2f45c2d2c2713117
                                                                                                                                                                                                                                                                                  Entrypoint:0x4b5eec
                                                                                                                                                                                                                                                                                  Entrypoint Section:.itext
                                                                                                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                  Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                  Import Hash:e569e6f445d32ba23766ad67d1e3787f
                                                                                                                                                                                                                                                                                  Signature Valid:true
                                                                                                                                                                                                                                                                                  Signature Issuer:CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                                                                                                                                                                                                                                                  Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                                                  Error Number:0
                                                                                                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                                                                                                  • 22/02/2024 07:49:26 22/02/2027 07:49:26
                                                                                                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                                                                                                  • E=admin@znakwebsia.com, CN=Znak WEB SIA, O=Znak WEB SIA, L=Riga, S=Riga, C=LV, OID.1.3.6.1.4.1.311.60.2.1.3=LV, SERIALNUMBER=40203395901, OID.2.5.4.15=Private Organization
                                                                                                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                                                                                                  Thumbprint MD5:E8FAA94C18747E4C4DA73F4A64EECFFA
                                                                                                                                                                                                                                                                                  Thumbprint SHA-1:72E223A7D458467725738CBF98EB7B0B85CFEA23
                                                                                                                                                                                                                                                                                  Thumbprint SHA-256:D8E211364A1658467CBE89A0C370BC8F03E980EFFA69519649924506315A82B5
                                                                                                                                                                                                                                                                                  Serial:6C44EB53D963ED55EBFFBE18
                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                  add esp, FFFFFFA4h
                                                                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                                                                                  mov eax, 004B14B8h
                                                                                                                                                                                                                                                                                  call 00007F0808B85555h
                                                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  push 004B65E2h
                                                                                                                                                                                                                                                                                  push dword ptr fs:[eax]
                                                                                                                                                                                                                                                                                  mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                                                                  xor edx, edx
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  push 004B659Eh
                                                                                                                                                                                                                                                                                  push dword ptr fs:[edx]
                                                                                                                                                                                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [004BE634h]
                                                                                                                                                                                                                                                                                  call 00007F0808C28047h
                                                                                                                                                                                                                                                                                  call 00007F0808C27B9Ah
                                                                                                                                                                                                                                                                                  lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                                                  call 00007F0808B9AFF4h
                                                                                                                                                                                                                                                                                  mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                                                  mov eax, 004C1D84h
                                                                                                                                                                                                                                                                                  call 00007F0808B80147h
                                                                                                                                                                                                                                                                                  push 00000002h
                                                                                                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                                                                                                  push 00000001h
                                                                                                                                                                                                                                                                                  mov ecx, dword ptr [004C1D84h]
                                                                                                                                                                                                                                                                                  mov dl, 01h
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [004238ECh]
                                                                                                                                                                                                                                                                                  call 00007F0808B9C177h
                                                                                                                                                                                                                                                                                  mov dword ptr [004C1D88h], eax
                                                                                                                                                                                                                                                                                  xor edx, edx
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  push 004B654Ah
                                                                                                                                                                                                                                                                                  push dword ptr fs:[edx]
                                                                                                                                                                                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                                                  call 00007F0808C280CFh
                                                                                                                                                                                                                                                                                  mov dword ptr [004C1D90h], eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                                  cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                                                                                                  jne 00007F0808C2E2EAh
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                                  mov edx, 00000028h
                                                                                                                                                                                                                                                                                  call 00007F0808B9CA6Ch
                                                                                                                                                                                                                                                                                  mov edx, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x25d94.rsrc
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x298c480x3100
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                  .text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .rsrc0xc70000x25d940x25e00f8f371501aa49ac311fe3097b543632aFalse0.47309457508250824data5.771310941312343IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                  RT_ICON0xc75280xa372PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0005018880550642
                                                                                                                                                                                                                                                                                  RT_ICON0xd189c0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.21678693954808945
                                                                                                                                                                                                                                                                                  RT_ICON0xe20c40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.33502598016060464
                                                                                                                                                                                                                                                                                  RT_ICON0xe62ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.4099585062240664
                                                                                                                                                                                                                                                                                  RT_ICON0xe88940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5044559099437148
                                                                                                                                                                                                                                                                                  RT_ICON0xe993c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6976950354609929
                                                                                                                                                                                                                                                                                  RT_STRING0xe9da40x360data0.34375
                                                                                                                                                                                                                                                                                  RT_STRING0xea1040x260data0.3256578947368421
                                                                                                                                                                                                                                                                                  RT_STRING0xea3640x45cdata0.4068100358422939
                                                                                                                                                                                                                                                                                  RT_STRING0xea7c00x40cdata0.3754826254826255
                                                                                                                                                                                                                                                                                  RT_STRING0xeabcc0x2d4data0.39226519337016574
                                                                                                                                                                                                                                                                                  RT_STRING0xeaea00xb8data0.6467391304347826
                                                                                                                                                                                                                                                                                  RT_STRING0xeaf580x9cdata0.6410256410256411
                                                                                                                                                                                                                                                                                  RT_STRING0xeaff40x374data0.4230769230769231
                                                                                                                                                                                                                                                                                  RT_STRING0xeb3680x398data0.3358695652173913
                                                                                                                                                                                                                                                                                  RT_STRING0xeb7000x368data0.3795871559633027
                                                                                                                                                                                                                                                                                  RT_STRING0xeba680x2a4data0.4275147928994083
                                                                                                                                                                                                                                                                                  RT_RCDATA0xebd0c0x10data1.5
                                                                                                                                                                                                                                                                                  RT_RCDATA0xebd1c0x2c4data0.6384180790960452
                                                                                                                                                                                                                                                                                  RT_RCDATA0xebfe00x2cdata1.2045454545454546
                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xec00c0x5adataEnglishUnited States0.7666666666666667
                                                                                                                                                                                                                                                                                  RT_VERSION0xec0680x584dataEnglishUnited States0.26062322946175637
                                                                                                                                                                                                                                                                                  RT_MANIFEST0xec5ec0x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                  kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                                                                                                                  comctl32.dllInitCommonControls
                                                                                                                                                                                                                                                                                  version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                                                                                                                                                                                  user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                                                                                                                  oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                                                                                                                  netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                                                                                                                                                                                  advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                                                                                                                                                                                  NameOrdinalAddress
                                                                                                                                                                                                                                                                                  TMethodImplementationIntercept30x4541a8
                                                                                                                                                                                                                                                                                  __dbk_fcall_wrapper20x40d0a0
                                                                                                                                                                                                                                                                                  dbkFCallWrapperAddr10x4be63c
                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                  Start time:23:25:52
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  File size:2'735'432 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:FFBE76F6A6AB2E4A2C1DFE53BCCAE08F
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                  Start time:23:25:53
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-N0GPG.tmp\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.tmp" /SL5="$20452,1795533,918016,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  File size:3'254'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:04FFDF77022AB3DCA17CC5BB9BB2B7CD
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                  Start time:23:25:57
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid > "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\~execwithresult.txt""
                                                                                                                                                                                                                                                                                  Imagebase:0x240000
                                                                                                                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                  Start time:23:25:57
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                                  Start time:23:25:57
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getuid
                                                                                                                                                                                                                                                                                  Imagebase:0xaa0000
                                                                                                                                                                                                                                                                                  File size:604'416 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:71AE055CBC9FBAD09AF9B5CA73D75DFF
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                                  Start time:23:26:20
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-207R9.tmp\7za.exe" x "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-install.zip" -o"C:\Program Files (x86)\Telamon Cleaner\" * -r -aoa
                                                                                                                                                                                                                                                                                  Imagebase:0xad0000
                                                                                                                                                                                                                                                                                  File size:792'064 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:DFD1CF824C781069DEF1D239A626D43E
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                  Start time:23:26:20
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                                  Start time:23:26:26
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --install --l=t
                                                                                                                                                                                                                                                                                  Imagebase:0xf20000
                                                                                                                                                                                                                                                                                  File size:5'229'312 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:F3AC01439485955780C640B794CBBE15
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 25%, ReversingLabs
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                                                  Start time:23:26:31
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"schtasks" /create /sc "onlogon" /tn "Telamon Cleaner" /tr "\"C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe\" --autorun" /rl "highest"
                                                                                                                                                                                                                                                                                  Imagebase:0x4c0000
                                                                                                                                                                                                                                                                                  File size:187'904 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                                                  Start time:23:26:31
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                                  Start time:23:26:31
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"schtasks" /create /tn "Telamon Cleaner Autorun After Wake Up" /XML "C:\Program Files (x86)\Telamon Cleaner\config\autorunConfig.xml"
                                                                                                                                                                                                                                                                                  Imagebase:0x4c0000
                                                                                                                                                                                                                                                                                  File size:187'904 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                                                  Start time:23:26:31
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                                  Start time:23:26:33
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe" --autorun
                                                                                                                                                                                                                                                                                  Imagebase:0xf20000
                                                                                                                                                                                                                                                                                  File size:5'229'312 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:F3AC01439485955780C640B794CBBE15
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                                                  Start time:23:26:40
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe > "C:\Users\user\AppData\Local\Temp\is-207R9.tmp\~execwithresult.txt""
                                                                                                                                                                                                                                                                                  Imagebase:0x240000
                                                                                                                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                                                                  Start time:23:26:40
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                                                                                  Start time:23:26:40
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe" --getyavid --filename=SecuriteInfo.com.Win32.Application.Agent.NSIF6L.17895.28880.exe
                                                                                                                                                                                                                                                                                  Imagebase:0x8c0000
                                                                                                                                                                                                                                                                                  File size:604'416 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:71AE055CBC9FBAD09AF9B5CA73D75DFF
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                                                                                  Start time:23:26:42
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe" --partner 701357 --distr /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"
                                                                                                                                                                                                                                                                                  Imagebase:0x910000
                                                                                                                                                                                                                                                                                  File size:208'544 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:B9314504E592D42CB36534415A62B3AF
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:23
                                                                                                                                                                                                                                                                                  Start time:23:26:51
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Telamon Cleaner\QtWebEngineProcess.exe" --type=renderer --no-sandbox --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13200293819699753944 --renderer-client-id=3 --mojo-platform-channel-handle=3256 /prefetch:1
                                                                                                                                                                                                                                                                                  Imagebase:0xbb0000
                                                                                                                                                                                                                                                                                  File size:22'136 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C45C14CB2D5210262A3E8A7FCE1DCB94
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                                                                                                                  Start time:23:26:52
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "VID=201 ILIGHT=1 YABROWSER=y YBSENDSTAT=y"
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  File size:10'640'576 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:F78A953ABAEEA2A78B60390337BD309C
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 8%, ReversingLabs
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                                                                                  Start time:23:26:52
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\is-207R9.tmp\downloader.exe --stat dwnldr/p=701357/cnt=0/dt=7/ct=1/rt=0 --dh 2232 --st 1731133080
                                                                                                                                                                                                                                                                                  Imagebase:0x910000
                                                                                                                                                                                                                                                                                  File size:208'544 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:B9314504E592D42CB36534415A62B3AF
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:26
                                                                                                                                                                                                                                                                                  Start time:23:26:54
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Telamon Cleaner\tt-cleaner.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0xf20000
                                                                                                                                                                                                                                                                                  File size:5'229'312 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:F3AC01439485955780C640B794CBBE15
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:27
                                                                                                                                                                                                                                                                                  Start time:23:26:56
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7815c0000
                                                                                                                                                                                                                                                                                  File size:69'632 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:28
                                                                                                                                                                                                                                                                                  Start time:23:26:57
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding E5FBDD7FD5622990EE00A256BFE64E45
                                                                                                                                                                                                                                                                                  Imagebase:0x340000
                                                                                                                                                                                                                                                                                  File size:59'904 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:30
                                                                                                                                                                                                                                                                                  Start time:23:26:58
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\F82B65CD-DDB7-4205-9C8F-7520B2E190EC\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --send-statistics --YBSENDSTAT --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER
                                                                                                                                                                                                                                                                                  Imagebase:0xcb0000
                                                                                                                                                                                                                                                                                  File size:429'376 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:AAFDFAA7A989DDB216510FC9AE5B877F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:31
                                                                                                                                                                                                                                                                                  Start time:23:26:59
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\4F095CB1-ECE3-4F28-BD6D-6A5874599F21\seederexe.exe" "--yqs=" "--yhp=" "--ilight=1" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=ch" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\user\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=1" "--no_opera=n"
                                                                                                                                                                                                                                                                                  Imagebase:0x60000
                                                                                                                                                                                                                                                                                  File size:8'974'528 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:225BA20FA3EDD13C9C72F600FF90E6CB
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:32
                                                                                                                                                                                                                                                                                  Start time:23:27:06
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --send-statistics --local-path=C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --use-user-default-locale --YBSENDSTAT
                                                                                                                                                                                                                                                                                  Imagebase:0x5c0000
                                                                                                                                                                                                                                                                                  File size:9'139'632 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:6E358158AB5BE3E47DEFF097020A2A42
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                                                                                                                  Start time:23:27:08
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\F6677A41-6A2A-4DD7-AE6A-7CF5D3BB6293\sender.exe --send "/status.xml?clid=10154070-201&uuid=766fba81-1141-441E-AB11-D836615Beb82&vnt=Windows 10x64&file-no=8%0A15%0A25%0A45%0A57%0A61%0A103%0A111%0A"
                                                                                                                                                                                                                                                                                  Imagebase:0xe60000
                                                                                                                                                                                                                                                                                  File size:266'944 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:F1A8F60C018647902E70CF3869E1563F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 8%, ReversingLabs
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                                                                                                                  Start time:23:27:33
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\yb67C3.tmp
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\yb67C3.tmp" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\user\AppData\Local\Temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\user\AppData\Local\Temp\website.ico" --ybsendstat
                                                                                                                                                                                                                                                                                  Imagebase:0xfc0000
                                                                                                                                                                                                                                                                                  File size:168'177'840 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:6CB09658AD2D00003F20230BDE499A1E
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:36
                                                                                                                                                                                                                                                                                  Start time:23:27:38
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe" --install-archive="C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\user\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\user\AppData\Local\Temp\f367c220-ba68-4acf-852a-eee1c7e145e8.tmp" --brand-name=yandex --brand-package="C:\Users\user\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\user\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=6907571237 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\user\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{E7645155-90A7-40DC-9A3C-B01031DBD059} --local-path="C:\Users\user\AppData\Local\Temp\{9F8A1EE2-E35C-453A-9DED-925403FA913E}.exe" --partner-package="C:\Users\user\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=10154049-201&ui=766fba81-1141-441E-AB11-D836615Beb82 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\user\AppData\Local\Temp\8e0612b6-1b28-444c-a027-5ec0b640ba1d.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\user\AppData\Local\Temp\website.ico" --ybsendstat
                                                                                                                                                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                                                                                                                                                  File size:4'123'312 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:5CD6C5AFC57B002023838E55DC313BB3
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:37
                                                                                                                                                                                                                                                                                  Start time:23:27:38
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\YB_C5CA6.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=3f5c7cd44d1f6ac769934cada267b4df --annotation=main_process_pid=1420 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x344,0x348,0x34c,0x304,0x350,0xeccbe8,0xeccbf4,0xeccc00
                                                                                                                                                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                                                                                                                                                  File size:4'123'312 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:5CD6C5AFC57B002023838E55DC313BB3
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:39
                                                                                                                                                                                                                                                                                  Start time:23:28:11
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent
                                                                                                                                                                                                                                                                                  Imagebase:0x910000
                                                                                                                                                                                                                                                                                  File size:617'648 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:A441A9EE7E6C3F26F3DBAA2F1F10BAB0
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:40
                                                                                                                                                                                                                                                                                  Start time:23:28:12
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\pin\explorer.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\user\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning
                                                                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                                                                  File size:617'648 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:A441A9EE7E6C3F26F3DBAA2F1F10BAB0
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:41
                                                                                                                                                                                                                                                                                  Start time:23:28:15
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\user\AppData\Local\Temp\clids.xml"
                                                                                                                                                                                                                                                                                  Imagebase:0x580000
                                                                                                                                                                                                                                                                                  File size:151'392 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:86B97526F262ECF87ED7ECD6C7EB4218
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:42
                                                                                                                                                                                                                                                                                  Start time:23:28:15
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:43
                                                                                                                                                                                                                                                                                  Start time:23:28:15
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\user\AppData\Local\Yandex\YandexBrowser\Temp\source1420_1876138810\Browser-bin\clids_yandex_second.xml"
                                                                                                                                                                                                                                                                                  Imagebase:0x580000
                                                                                                                                                                                                                                                                                  File size:151'392 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:86B97526F262ECF87ED7ECD6C7EB4218
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:44
                                                                                                                                                                                                                                                                                  Start time:23:28:15
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:45
                                                                                                                                                                                                                                                                                  Start time:23:28:17
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=6907571237
                                                                                                                                                                                                                                                                                  Imagebase:0x840000
                                                                                                                                                                                                                                                                                  File size:3'932'848 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:72BC2A73B7AB14FFEC64AD8FEA21DE44
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:46
                                                                                                                                                                                                                                                                                  Start time:23:28:18
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\user\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7108 --annotation=metrics_client_id=fb5b54aedd4644afa9720a1c72e20ce1 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x63629a24,0x63629a30,0x63629a3c
                                                                                                                                                                                                                                                                                  Imagebase:0x840000
                                                                                                                                                                                                                                                                                  File size:3'932'848 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:72BC2A73B7AB14FFEC64AD8FEA21DE44
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:47
                                                                                                                                                                                                                                                                                  Start time:23:28:20
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=2744,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2736 /prefetch:2
                                                                                                                                                                                                                                                                                  Imagebase:0x840000
                                                                                                                                                                                                                                                                                  File size:3'932'848 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:72BC2A73B7AB14FFEC64AD8FEA21DE44
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:48
                                                                                                                                                                                                                                                                                  Start time:23:28:21
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2556,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:6
                                                                                                                                                                                                                                                                                  Imagebase:0x840000
                                                                                                                                                                                                                                                                                  File size:3'932'848 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:72BC2A73B7AB14FFEC64AD8FEA21DE44
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:49
                                                                                                                                                                                                                                                                                  Start time:23:28:21
                                                                                                                                                                                                                                                                                  Start date:08/11/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=766fba81-1141-441E-AB11-D836615Beb82 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=2840,i,2119101084186981783,13586244754278956424,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4544 --brver=24.10.2.705 /prefetch:3
                                                                                                                                                                                                                                                                                  Imagebase:0x840000
                                                                                                                                                                                                                                                                                  File size:3'932'848 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:72BC2A73B7AB14FFEC64AD8FEA21DE44
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Reset < >
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000001.00000003.2296819781.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F3000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_3_35f3000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: df1d676324e5f8e59aec984fcfef38de132b2a503278452f198797dc51a6c41d
                                                                                                                                                                                                                                                                                    • Instruction ID: dddc75f1c4af7561f33e303569b41f8f8f73f7e42a39aa649add9af96bfe6a8b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df1d676324e5f8e59aec984fcfef38de132b2a503278452f198797dc51a6c41d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9161006094F7D19FD71387349C59AA37FE9AB0322070E86EEF5819E057E3680915CB63
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000001.00000003.2296819781.00000000035F3000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F3000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_3_35f3000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 725c108eebe58fb15e701bff560f4752167965d1768575cf41df813774250289
                                                                                                                                                                                                                                                                                    • Instruction ID: a516f122fb4797ae24bae360d473846cdf717d61d09967a5ddc8194590a76bc9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 725c108eebe58fb15e701bff560f4752167965d1768575cf41df813774250289
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE51006094F7E19FD713873498599A37FE9AB0322070A86EEF9819D057F3680A15CB63

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:4.8%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:13.5%
                                                                                                                                                                                                                                                                                    Total number of Nodes:1492
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:19
                                                                                                                                                                                                                                                                                    execution_graph 40783 ae7c3b 40784 ae7c47 ___scrt_is_nonwritable_in_current_image 40783->40784 40809 ae793e 40784->40809 40786 ae7c4e 40787 ae7da7 40786->40787 40795 ae7c78 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock _Atexit 40786->40795 40956 ae819d 4 API calls 2 library calls 40787->40956 40789 ae7dae 40949 afac01 40789->40949 40793 ae7dbc 40794 ae7c97 40795->40794 40798 ae7d18 40795->40798 40952 aec55e 37 API calls 4 library calls 40795->40952 40820 afb1c0 40798->40820 40803 ae7d3f 40803->40789 40804 ae7d43 40803->40804 40805 ae7d4c 40804->40805 40954 afabb6 23 API calls _Atexit 40804->40954 40955 ae7acd 74 API calls 2 library calls 40805->40955 40808 ae7d55 40808->40794 40810 ae7947 40809->40810 40958 ae840b IsProcessorFeaturePresent 40810->40958 40812 ae7953 40959 aeafcb 10 API calls 3 library calls 40812->40959 40814 ae7958 40819 ae795c 40814->40819 40960 afb622 40814->40960 40817 ae7973 40817->40786 40819->40786 40821 afb1c9 40820->40821 40822 ae7d2c 40820->40822 40973 afaf22 49 API calls 40821->40973 40824 aa95f0 40822->40824 40974 ac6710 GetCommandLineW CommandLineToArgvW 40824->40974 40826 aa9629 __Getcvt 40991 aac5d0 40826->40991 40828 aa967d 41004 aa6c80 40828->41004 40831 aaa3db 41190 aeca29 40831->41190 40836 aa96c2 std::ios_base::_Ios_base_dtor __Getcvt 40837 aac5d0 27 API calls 40836->40837 40838 aa977b 40837->40838 40839 aac5d0 27 API calls 40838->40839 40840 aa97c3 40839->40840 40841 aac5d0 27 API calls 40840->40841 40842 aa97e8 40841->40842 41043 aa3a90 40842->41043 40846 aa9833 std::ios_base::_Ios_base_dtor 41056 aa24a0 40846->41056 40848 aa98e2 41061 aa2510 40848->41061 40850 aa98ed __Getcvt 40851 aac5d0 27 API calls 40850->40851 40852 aa9999 40851->40852 40853 aac5d0 27 API calls 40852->40853 40854 aa99db 40853->40854 40855 aac5d0 27 API calls 40854->40855 40856 aa9a0c 40855->40856 40857 aa3a90 27 API calls 40856->40857 40858 aa9a2f 40857->40858 40861 aa9a57 std::ios_base::_Ios_base_dtor 40858->40861 41152 aadf50 27 API calls 3 library calls 40858->41152 40860 aa24a0 25 API calls 40862 aa9b06 40860->40862 40861->40860 40863 aa2510 27 API calls 40862->40863 40864 aa9b11 __Getcvt 40863->40864 40865 aac5d0 27 API calls 40864->40865 40866 aa9ba9 40865->40866 40867 aac5d0 27 API calls 40866->40867 40868 aa9be5 40867->40868 40869 aac5d0 27 API calls 40868->40869 40870 aa9c16 40869->40870 40871 aa3a90 27 API calls 40870->40871 40872 aa9c39 40871->40872 40875 aa9c61 std::ios_base::_Ios_base_dtor 40872->40875 41153 aadf50 27 API calls 3 library calls 40872->41153 40874 aa24a0 25 API calls 40876 aa9d10 40874->40876 40875->40874 40877 aa2510 27 API calls 40876->40877 40878 aa9d1b __Getcvt 40877->40878 40879 aac5d0 27 API calls 40878->40879 40880 aa9dc9 40879->40880 40881 aac5d0 27 API calls 40880->40881 40882 aa9e1d 40881->40882 40883 aac5d0 27 API calls 40882->40883 40884 aa9e4e 40883->40884 40885 aa3a90 27 API calls 40884->40885 40886 aa9e71 40885->40886 41079 aab000 40886->41079 40888 aa9e8e 40889 aab000 27 API calls 40888->40889 40890 aa9ea1 40889->40890 40892 aa9ebf std::ios_base::_Ios_base_dtor 40890->40892 41154 aadf50 27 API calls 3 library calls 40890->41154 40893 aa24a0 25 API calls 40892->40893 40894 aa9fa6 40893->40894 40895 aa2510 27 API calls 40894->40895 40896 aa9fb1 40895->40896 41090 aaeb40 40896->41090 40899 aaa01a 41113 aa85c0 40899->41113 40900 aaa18e 40904 aaa1a7 40900->40904 40910 aaa280 40900->40910 41169 ab67f0 40904->41169 40905 aaa036 41163 ab1240 45 API calls 40905->41163 40907 aaa1b7 41177 aa8b80 161 API calls 2 library calls 40907->41177 40912 ab67f0 29 API calls 40910->40912 40917 aaa055 std::ios_base::_Ios_base_dtor 40910->40917 40914 aaa2a9 40912->40914 40913 aaa0eb 40916 aa24a0 25 API calls 40913->40916 41179 aaa9d0 25 API calls std::ios_base::_Ios_base_dtor 40914->41179 40918 aaa0fd 40916->40918 40937 aaa187 40917->40937 41164 aaa4e0 72 API calls 3 library calls 40917->41164 40921 aa2510 27 API calls 40918->40921 40919 aaa1c8 std::ios_base::_Ios_base_dtor 41178 ab1240 45 API calls 40919->41178 40923 aaa108 40921->40923 40922 aaa2c5 41180 aa1e20 27 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 40922->41180 41165 aa2f90 27 API calls std::ios_base::_Ios_base_dtor 40923->41165 40926 aaa2d0 41181 ab1240 45 API calls 40926->41181 40927 aaa113 40928 aa24a0 25 API calls 40927->40928 40929 aaa128 40928->40929 40931 aa2510 27 API calls 40929->40931 40933 aaa133 40931->40933 40932 aaa2ec 41182 aaaec0 25 API calls std::ios_base::_Ios_base_dtor 40932->41182 41166 aa2f90 27 API calls std::ios_base::_Ios_base_dtor 40933->41166 40936 aaa13e 40938 aa24a0 25 API calls 40936->40938 41183 ae74f7 40937->41183 40940 aaa153 40938->40940 40942 aa2510 27 API calls 40940->40942 40941 aaa3c6 40953 ae82bc GetModuleHandleW 40941->40953 40943 aaa15e 40942->40943 41167 aa2f90 27 API calls std::ios_base::_Ios_base_dtor 40943->41167 40945 aaa169 41168 aa7490 25 API calls std::ios_base::_Ios_base_dtor 40945->41168 41705 afaa9b 40949->41705 40952->40798 40953->40803 40954->40805 40955->40808 40956->40789 40957 afabc5 23 API calls _Atexit 40957->40793 40958->40812 40959->40814 40964 b06c04 40960->40964 40963 aeaff4 8 API calls 3 library calls 40963->40819 40965 b06c14 40964->40965 40966 ae7965 40964->40966 40965->40966 40968 afdef6 40965->40968 40966->40817 40966->40963 40970 afdefd 40968->40970 40969 afdf40 GetStdHandle 40969->40970 40970->40969 40971 afdfa6 40970->40971 40972 afdf53 GetFileType 40970->40972 40971->40965 40972->40970 40973->40822 40975 ac68ed 40974->40975 40987 ac6785 std::ios_base::_Ios_base_dtor 40974->40987 41209 aa1270 26 API calls 2 library calls 40975->41209 40977 ac68fa 41210 ae8fb5 40977->41210 40979 ac68b8 LocalFree 40981 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 40979->40981 40980 ac6908 40982 ac68e4 40981->40982 40982->40826 40984 ab6750 29 API calls 40984->40987 40985 aab000 27 API calls 40985->40987 40987->40979 40987->40984 40987->40985 40988 ac68b5 40987->40988 40989 ac68e8 40987->40989 41195 aac290 40987->41195 41208 aafd00 27 API calls std::_Facet_Register 40987->41208 40988->40979 40990 aeca29 25 API calls 40989->40990 40990->40975 40994 aac614 40991->40994 40996 aac5ee BuildCatchObjectHelperInternal 40991->40996 40992 aac6fe 41232 ab09e0 27 API calls 40992->41232 40994->40992 40997 aac668 40994->40997 40998 aac68d 40994->40998 40996->40828 40999 ae779a std::_Facet_Register 16 API calls 40997->40999 41000 ae779a std::_Facet_Register 16 API calls 40998->41000 41002 aac679 _Yarn 40998->41002 40999->41002 41000->41002 41001 aeca29 25 API calls 41001->40992 41002->41001 41003 aac6e0 std::ios_base::_Ios_base_dtor 41002->41003 41003->40828 41233 aa4980 41004->41233 41007 aa6d27 std::ios_base::_Ios_base_dtor 41236 aa7600 41007->41236 41008 aa71d4 41010 aeca29 25 API calls 41008->41010 41013 aa71f2 41010->41013 41012 aa6efe 41014 aa6f1a 41012->41014 41017 aac5d0 27 API calls 41012->41017 41016 aac5d0 27 API calls 41014->41016 41015 aac5d0 27 API calls 41015->41012 41018 aa6f3b 41016->41018 41017->41014 41019 aa6f5d 41018->41019 41020 aac5d0 27 API calls 41018->41020 41021 aac5d0 27 API calls 41019->41021 41022 aa6f7b std::ios_base::_Ios_base_dtor 41019->41022 41020->41019 41021->41022 41023 aac5d0 27 API calls 41022->41023 41024 aa6fd4 41023->41024 41025 aa6ff6 41024->41025 41026 aac5d0 27 API calls 41024->41026 41027 aac5d0 27 API calls 41025->41027 41029 aa7014 std::ios_base::_Ios_base_dtor 41025->41029 41026->41025 41027->41029 41028 aac5d0 27 API calls 41030 aa706d 41028->41030 41029->41028 41263 aa7200 41030->41263 41032 aac5d0 27 API calls 41033 aa70d5 41032->41033 41035 aac5d0 27 API calls 41033->41035 41037 aa70f7 std::ios_base::_Ios_base_dtor 41033->41037 41034 aa707c std::ios_base::_Ios_base_dtor 41034->41032 41035->41037 41036 aab000 27 API calls 41038 aa7148 41036->41038 41037->41036 41293 aaaf10 41038->41293 41040 aa7154 std::ios_base::_Ios_base_dtor 41041 aac5d0 27 API calls 41040->41041 41042 aa71ba 41041->41042 41042->40831 41042->40836 41044 aab000 27 API calls 41043->41044 41045 aa3ad6 41044->41045 41046 aab000 27 API calls 41045->41046 41047 aa3aee 41046->41047 41305 ab3e10 41047->41305 41057 aa24aa 41056->41057 41058 aa24cc std::ios_base::_Ios_base_dtor 41056->41058 41057->41058 41059 aeca29 25 API calls 41057->41059 41058->40848 41060 aa2507 41059->41060 41062 aa251a 41061->41062 41063 aa253c std::ios_base::_Ios_base_dtor 41061->41063 41062->41063 41064 aeca29 25 API calls 41062->41064 41063->40850 41065 aa25a0 41064->41065 41358 aac050 27 API calls 41065->41358 41067 aa2615 41359 aabf90 27 API calls 41067->41359 41069 aa2668 41360 aabf90 27 API calls 41069->41360 41071 aa26b9 41072 ab34d0 27 API calls 41071->41072 41073 aa26c9 41072->41073 41361 aac050 27 API calls 41073->41361 41075 aa26e6 41076 ab3560 27 API calls 41075->41076 41077 aa26f7 41076->41077 41078 aa2510 27 API calls 41077->41078 41080 aab026 41079->41080 41081 aab02d 41080->41081 41082 aab063 41080->41082 41083 aab086 41080->41083 41081->40888 41084 ae779a std::_Facet_Register 16 API calls 41082->41084 41086 ae779a std::_Facet_Register 16 API calls 41083->41086 41087 aab07b _Yarn 41083->41087 41085 aab074 41084->41085 41085->41087 41088 aeca29 25 API calls 41085->41088 41086->41087 41087->40888 41089 aab0c3 41088->41089 41091 aaebb5 41090->41091 41092 aaf1da std::ios_base::_Ios_base_dtor 41091->41092 41094 aaf401 41091->41094 41093 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41092->41093 41095 aa9ffa 41093->41095 41096 aeca29 25 API calls 41094->41096 41095->40899 41095->40900 41097 aaf406 41096->41097 41362 aae310 27 API calls 41097->41362 41099 aaf41a 41363 aa1f60 26 API calls 2 library calls 41099->41363 41101 aaf430 41102 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 41101->41102 41103 aaf441 41102->41103 41364 acf061 KiUserExceptionDispatcher __CxxThrowException@8 41103->41364 41114 aa8606 41113->41114 41365 ae3f50 41114->41365 41118 aa862b 41119 aaaa80 27 API calls 41118->41119 41120 aa8638 41119->41120 41121 aa8aa2 41120->41121 41122 aa8646 41120->41122 41123 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 41121->41123 41124 aa8aab 41122->41124 41127 aa8680 std::ios_base::_Ios_base_dtor 41122->41127 41123->41124 41126 aeca29 25 API calls 41124->41126 41125 aac290 27 API calls 41129 aa8727 41125->41129 41128 aa8ac9 41126->41128 41127->41125 41129->41129 41130 aac290 27 API calls 41129->41130 41131 aa87b7 41130->41131 41382 ac40a0 41131->41382 41133 aa87d5 std::ios_base::_Ios_base_dtor 41134 aa8890 41133->41134 41135 aa8880 41133->41135 41400 ac4d80 UuidCreate 41134->41400 41136 aaaa80 27 API calls 41135->41136 41138 aa888b std::ios_base::_Ios_base_dtor 41136->41138 41449 aaa700 25 API calls std::ios_base::_Ios_base_dtor 41138->41449 41140 aac290 27 API calls 41144 aa88ca 41140->41144 41142 aa8a7d 41450 aa8ad0 25 API calls std::ios_base::_Ios_base_dtor 41142->41450 41144->41144 41147 aac290 27 API calls 41144->41147 41145 aa8a85 41146 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41145->41146 41148 aa8a9e 41146->41148 41149 aa8987 41147->41149 41155 ab6750 41148->41155 41430 ac47f0 41149->41430 41151 aadf50 27 API calls 3 library calls 41151->40846 41152->40861 41153->40875 41154->40892 41156 ab6762 WideCharToMultiByte 41155->41156 41157 ab6760 41155->41157 41158 ab6780 41156->41158 41157->41156 41159 ab678d WideCharToMultiByte 41158->41159 41160 ab67c0 41159->41160 41160->41160 41161 aac5d0 27 API calls 41160->41161 41162 ab67d2 41161->41162 41162->40905 41163->40917 41164->40913 41165->40927 41166->40936 41167->40945 41170 ab6802 MultiByteToWideChar 41169->41170 41171 ab6800 41169->41171 41172 ab682c 41170->41172 41171->41170 41173 ab6839 MultiByteToWideChar 41172->41173 41174 ab6865 41173->41174 41175 aac290 27 API calls 41174->41175 41176 ab687d 41175->41176 41176->40907 41177->40919 41178->40917 41179->40922 41180->40926 41181->40932 41182->40917 41184 ae7502 IsProcessorFeaturePresent 41183->41184 41185 ae7500 41183->41185 41187 ae7fad 41184->41187 41185->40941 41693 ae7f71 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 41187->41693 41189 ae8090 41189->40941 41694 aec9b5 25 API calls 3 library calls 41190->41694 41192 aeca38 41695 aeca46 IsProcessorFeaturePresent 41192->41695 41194 aeca45 41196 aac2dc 41195->41196 41199 aac2b1 BuildCatchObjectHelperInternal 41195->41199 41197 aac3db 41196->41197 41201 aac332 41196->41201 41202 aac362 41196->41202 41221 ab09e0 27 API calls 41197->41221 41199->40987 41213 ae779a 41201->41213 41204 ae779a std::_Facet_Register 16 API calls 41202->41204 41206 aac350 _Yarn 41202->41206 41204->41206 41205 aeca29 25 API calls 41205->41197 41206->41205 41207 aac3bd std::ios_base::_Ios_base_dtor 41206->41207 41207->40987 41208->40987 41209->40977 41212 ae8fd5 KiUserExceptionDispatcher 41210->41212 41212->40980 41215 ae779f 41213->41215 41216 ae77b9 41215->41216 41218 ae77bb std::_Facet_Register 41215->41218 41222 aedf44 41215->41222 41229 afa77d EnterCriticalSection LeaveCriticalSection std::_Facet_Register 41215->41229 41216->41206 41219 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 41218->41219 41220 ae83a3 41219->41220 41227 b005e3 __dosmaperr 41222->41227 41223 b00621 41231 aee7de 14 API calls __dosmaperr 41223->41231 41224 b0060c RtlAllocateHeap 41226 b0061f 41224->41226 41224->41227 41226->41215 41227->41223 41227->41224 41230 afa77d EnterCriticalSection LeaveCriticalSection std::_Facet_Register 41227->41230 41229->41215 41230->41227 41231->41226 41234 aab000 27 API calls 41233->41234 41235 aa49c6 41234->41235 41235->41007 41235->41008 41237 aac5d0 27 API calls 41236->41237 41238 aa7707 41237->41238 41239 aac5d0 27 API calls 41238->41239 41240 aa772e 41239->41240 41241 aac5d0 27 API calls 41240->41241 41242 aa7755 41241->41242 41243 aac5d0 27 API calls 41242->41243 41244 aa777c 41243->41244 41245 aac5d0 27 API calls 41244->41245 41246 aa77a3 41245->41246 41247 aac5d0 27 API calls 41246->41247 41248 aa77ca 41247->41248 41249 aac5d0 27 API calls 41248->41249 41250 aa77f1 41249->41250 41251 aac5d0 27 API calls 41250->41251 41252 aa7818 41251->41252 41253 aac5d0 27 API calls 41252->41253 41254 aa7863 41253->41254 41255 aac5d0 27 API calls 41254->41255 41256 aa789a 41255->41256 41257 aac5d0 27 API calls 41256->41257 41258 aa78c1 41257->41258 41259 aac5d0 27 API calls 41258->41259 41260 aa78ef 41259->41260 41261 aac5d0 27 API calls 41260->41261 41262 aa6ede 41261->41262 41262->41012 41262->41015 41264 aa735b 41263->41264 41265 aa7242 41263->41265 41298 aaafc0 41264->41298 41266 aa725d 41265->41266 41271 aac5d0 27 API calls 41265->41271 41269 aa727d 41266->41269 41270 aa7266 41266->41270 41274 aac5d0 27 API calls 41269->41274 41273 aab000 27 API calls 41270->41273 41271->41266 41279 aa726f 41273->41279 41274->41279 41275 aa737b 41276 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 41275->41276 41277 aa7389 41276->41277 41278 aeca29 25 API calls 41277->41278 41281 aa738e 41278->41281 41282 aac5d0 27 API calls 41279->41282 41283 aa72cc 41279->41283 41280 aa7333 std::ios_base::_Ios_base_dtor 41285 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41280->41285 41284 aeca29 25 API calls 41281->41284 41282->41283 41283->41277 41287 aa72fe std::ios_base::_Ios_base_dtor 41283->41287 41290 aa7393 41284->41290 41286 aa7355 41285->41286 41286->41034 41287->41280 41287->41281 41289 aa742e 41289->41034 41303 ab0020 25 API calls std::ios_base::_Ios_base_dtor 41290->41303 41292 aa73fe 41292->41289 41304 aa2e40 25 API calls std::ios_base::_Ios_base_dtor 41292->41304 41294 aaaf1e 41293->41294 41295 aaaf41 std::ios_base::_Ios_base_dtor 41293->41295 41294->41295 41296 aeca29 25 API calls 41294->41296 41295->41040 41297 aaaf8c 41296->41297 41299 aaafe0 41298->41299 41299->41299 41300 aac5d0 27 API calls 41299->41300 41301 aa7368 41300->41301 41302 aa1f00 26 API calls 2 library calls 41301->41302 41302->41275 41303->41292 41304->41292 41306 ae779a std::_Facet_Register 16 API calls 41305->41306 41307 aa3b55 41306->41307 41308 ab0770 41307->41308 41309 ab07c8 std::ios_base::_Ios_base_dtor 41308->41309 41323 aacfe0 41309->41323 41311 ab0803 41335 ab34d0 41311->41335 41314 ab3e40 41315 ae779a std::_Facet_Register 16 API calls 41314->41315 41316 aa3ba2 41315->41316 41317 ab0840 41316->41317 41318 ab0887 41317->41318 41319 aacfe0 27 API calls 41318->41319 41320 ab08ae 41319->41320 41347 ab3560 41320->41347 41328 aad00e std::ios_base::_Ios_base_dtor 41323->41328 41330 aad0c4 41323->41330 41324 aad159 41343 aabe80 27 API calls 41324->41343 41327 aad0b7 41329 aeca29 25 API calls 41327->41329 41327->41330 41328->41324 41328->41327 41328->41330 41331 aad0cf 41328->41331 41332 aad0a5 41328->41332 41329->41324 41330->41311 41331->41330 41334 ae779a std::_Facet_Register 16 API calls 41331->41334 41333 ae779a std::_Facet_Register 16 API calls 41332->41333 41333->41327 41334->41330 41336 aa3b79 41335->41336 41337 ab34e5 41335->41337 41336->41314 41337->41336 41339 ab3548 41337->41339 41344 ab4df0 16 API calls 41337->41344 41345 ab4a60 27 API calls 2 library calls 41337->41345 41346 acf07e 27 API calls 2 library calls 41339->41346 41344->41337 41345->41337 41348 aa3bc6 41347->41348 41351 ab3575 41347->41351 41348->40846 41348->41151 41350 ab35d8 41357 acf07e 27 API calls 2 library calls 41350->41357 41351->41348 41351->41350 41355 ab4e10 27 API calls 41351->41355 41356 ab4ba0 27 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 41351->41356 41355->41351 41356->41351 41358->41067 41359->41069 41360->41071 41361->41075 41362->41099 41363->41101 41366 ae3f90 41365->41366 41367 aac290 27 API calls 41366->41367 41368 ae3fdb 41367->41368 41369 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41368->41369 41370 aa861b 41369->41370 41371 aaaa80 41370->41371 41372 aaaaa6 41371->41372 41373 aaaaad 41372->41373 41374 aaaae5 41372->41374 41375 aaab15 41372->41375 41373->41118 41376 ae779a std::_Facet_Register 16 API calls 41374->41376 41378 ae779a std::_Facet_Register 16 API calls 41375->41378 41379 aaab0a _Yarn 41375->41379 41377 aaab03 41376->41377 41377->41379 41380 aeca29 25 API calls 41377->41380 41378->41379 41379->41118 41381 aaab58 41380->41381 41451 ac3cd0 41382->41451 41384 ac40ff 41491 ab54a0 41384->41491 41387 ac4148 std::ios_base::_Ios_base_dtor 41504 abfab0 41387->41504 41389 ac44b4 41390 aeca29 25 API calls 41389->41390 41391 ac44b9 41390->41391 41394 aeca29 25 API calls 41391->41394 41392 ac41cd std::ios_base::_Ios_base_dtor 41395 ac424a 41392->41395 41399 ac4243 RegCloseKey 41392->41399 41396 ac44be 41394->41396 41397 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41395->41397 41398 ac44ae 41397->41398 41398->41133 41399->41395 41401 ac4e16 UuidToStringW 41400->41401 41429 ac4dec std::ios_base::_Ios_base_dtor 41400->41429 41402 ac4e50 41401->41402 41402->41402 41404 aac290 27 API calls 41402->41404 41403 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41405 aa8898 41403->41405 41406 ac4e69 RpcStringFreeW 41404->41406 41405->41140 41407 ac4ec3 41406->41407 41408 aac290 27 API calls 41407->41408 41409 ac4f1f 41408->41409 41556 abd140 41409->41556 41411 ac4f3f 41412 ac4fab std::ios_base::_Ios_base_dtor 41411->41412 41415 ac52a3 41411->41415 41564 ac52d0 41412->41564 41414 ac4fda 41416 ab6750 29 API calls 41414->41416 41417 aeca29 25 API calls 41415->41417 41418 ac4fee 41416->41418 41419 ac52cb 41417->41419 41572 ac5380 41418->41572 41422 ab67f0 29 API calls 41423 ac5013 std::ios_base::_Ios_base_dtor 41422->41423 41589 abfdc0 27 API calls 41423->41589 41425 ac50dd 41590 ab9610 27 API calls BuildCatchObjectHelperInternal 41425->41590 41427 ac50fa 41591 aaa9d0 25 API calls std::ios_base::_Ios_base_dtor 41427->41591 41429->41403 41431 ac3cd0 32 API calls 41430->41431 41432 ac4845 41431->41432 41680 ac3c40 41432->41680 41435 ac488d std::ios_base::_Ios_base_dtor 41437 ac48ce RegSetValueExW 41435->41437 41436 ac4b4f 41438 aeca29 25 API calls 41436->41438 41439 ac4b54 41437->41439 41440 ac48e6 41437->41440 41438->41439 41441 ab5370 26 API calls 41439->41441 41442 ac4933 41440->41442 41448 ac492c RegCloseKey 41440->41448 41444 ac4b65 41441->41444 41443 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41442->41443 41445 ac494b 41443->41445 41446 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 41444->41446 41445->41138 41447 ac4b76 41446->41447 41448->41442 41449->41142 41450->41145 41452 aaaa80 27 API calls 41451->41452 41453 ac3d11 41452->41453 41454 aac290 27 API calls 41453->41454 41455 ac3d3b 41454->41455 41456 aac290 27 API calls 41455->41456 41457 ac3d62 41456->41457 41521 ab6620 41457->41521 41460 ac4081 41462 aeca29 25 API calls 41460->41462 41461 ac3dac std::ios_base::_Ios_base_dtor 41525 abfdc0 27 API calls 41461->41525 41464 ac409f 41462->41464 41466 ac3cd0 31 API calls 41464->41466 41465 ac3e5e 41526 ab9610 27 API calls BuildCatchObjectHelperInternal 41465->41526 41468 ac40ff 41466->41468 41469 ab54a0 29 API calls 41468->41469 41471 ac410e 41469->41471 41470 ac3e79 41527 ab9610 27 API calls BuildCatchObjectHelperInternal 41470->41527 41473 ac4148 std::ios_base::_Ios_base_dtor 41471->41473 41477 ac44b4 41471->41477 41475 abfab0 29 API calls 41473->41475 41474 ac3ebe 41528 ab9610 27 API calls BuildCatchObjectHelperInternal 41474->41528 41478 ac4162 41475->41478 41479 aeca29 25 API calls 41477->41479 41480 ac41cd std::ios_base::_Ios_base_dtor 41478->41480 41482 ac44b9 41478->41482 41479->41482 41481 ac424a 41480->41481 41490 ac4243 RegCloseKey 41480->41490 41485 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41481->41485 41483 aeca29 25 API calls 41482->41483 41484 ac44be 41483->41484 41488 ac44ae 41485->41488 41486 ac3f0b std::ios_base::_Ios_base_dtor 41487 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41486->41487 41489 ac407b 41487->41489 41488->41384 41489->41384 41490->41481 41492 ab54c3 41491->41492 41493 ab54c5 RegOpenKeyExW 41491->41493 41492->41493 41494 ab54fd 41493->41494 41495 ab54e0 41493->41495 41534 ab5370 41494->41534 41530 ab5400 41495->41530 41500 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 41502 ab5519 41500->41502 41501 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41503 ab54f7 41501->41503 41503->41387 41503->41389 41505 abfb03 41504->41505 41506 abfb05 RegGetValueW 41504->41506 41505->41506 41507 abfb22 41506->41507 41516 abfb71 41506->41516 41549 abaaa0 41507->41549 41509 ab5370 26 API calls 41511 abfbb7 41509->41511 41510 abfb47 RegGetValueW 41515 abfb79 41510->41515 41510->41516 41512 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 41511->41512 41514 abfbc5 41512->41514 41517 abaaa0 27 API calls 41515->41517 41516->41509 41518 abfb89 41517->41518 41519 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41518->41519 41520 abfba3 41519->41520 41520->41391 41520->41392 41522 ab668a 41521->41522 41523 ab6630 41521->41523 41522->41460 41522->41461 41523->41522 41529 ab8750 27 API calls 2 library calls 41523->41529 41525->41465 41526->41470 41527->41474 41528->41486 41529->41523 41531 ab544f 41530->41531 41532 ab5409 41530->41532 41531->41501 41532->41531 41533 ab5448 RegCloseKey 41532->41533 41533->41531 41539 ae8dc0 41534->41539 41537 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41538 ab53c3 41537->41538 41538->41500 41540 ae8dcd 41539->41540 41546 ab53a7 41539->41546 41541 aedf44 _com_util::ConvertStringToBSTR 15 API calls 41540->41541 41540->41546 41542 ae8dea 41541->41542 41545 ae8dfa 41542->41545 41547 afca8e 25 API calls 2 library calls 41542->41547 41548 aec59a 14 API calls _free 41545->41548 41546->41537 41547->41545 41548->41546 41550 abaad7 41549->41550 41552 abaac0 41549->41552 41551 abaae2 41550->41551 41555 abade0 27 API calls 3 library calls 41550->41555 41551->41510 41552->41510 41554 abab33 41554->41510 41555->41554 41557 abd159 41556->41557 41558 abd22f 41556->41558 41563 abd16b _Yarn BuildCatchObjectHelperInternal 41557->41563 41592 abd550 27 API calls 3 library calls 41557->41592 41593 aad1c0 27 API calls 41558->41593 41562 abd226 41562->41411 41563->41411 41565 aac5d0 27 API calls 41564->41565 41566 ac531f 41565->41566 41567 aab000 27 API calls 41566->41567 41568 ac5338 41567->41568 41569 ac535e std::ios_base::_Ios_base_dtor 41568->41569 41570 aeca29 25 API calls 41568->41570 41569->41414 41571 ac537f 41570->41571 41594 ac56a0 41572->41594 41574 ac53c7 __Getcvt 41631 abdd80 72 API calls 41574->41631 41576 ac5480 41633 aac770 27 API calls 41576->41633 41578 ac548c 41634 abdc70 25 API calls std::ios_base::_Ios_base_dtor 41578->41634 41579 ac53f1 _Smanip 41579->41576 41632 ac5500 72 API calls 41579->41632 41581 ac5497 41584 ac54ed 41581->41584 41585 ac54c3 std::ios_base::_Ios_base_dtor 41581->41585 41582 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41586 ac5005 41582->41586 41587 aeca29 25 API calls 41584->41587 41585->41582 41586->41422 41588 ac54f2 41587->41588 41589->41425 41590->41427 41591->41429 41592->41562 41595 ac56e3 __Getcvt 41594->41595 41596 aac5d0 27 API calls 41595->41596 41597 ac5707 41596->41597 41598 aab000 27 API calls 41597->41598 41599 ac5721 41598->41599 41600 ac5752 std::ios_base::_Ios_base_dtor 41599->41600 41602 ac58c8 41599->41602 41635 ac5f10 41600->41635 41605 aeca29 25 API calls 41602->41605 41603 ac578e 41604 ac57b3 41603->41604 41677 ac5c70 29 API calls std::ios_base::_Ios_base_dtor 41603->41677 41606 aab000 27 API calls 41604->41606 41607 ac58cd 41605->41607 41609 ac57c5 41606->41609 41610 aeca29 25 API calls 41607->41610 41611 aaaf10 25 API calls 41609->41611 41612 ac58d2 41610->41612 41614 ac57d6 41611->41614 41615 aeca29 25 API calls 41612->41615 41613 ac57a7 41613->41604 41678 ac58e0 33 API calls 2 library calls 41613->41678 41614->41607 41616 ac5800 std::ios_base::_Ios_base_dtor 41614->41616 41617 ac58d7 41615->41617 41679 ac6350 27 API calls BuildCatchObjectHelperInternal 41616->41679 41619 aeca29 25 API calls 41617->41619 41621 ac58dc 41619->41621 41622 ac5815 41623 ac581c CryptDestroyHash 41622->41623 41624 ac5823 41622->41624 41623->41624 41625 ac582a CryptReleaseContext 41624->41625 41626 ac5833 41624->41626 41625->41626 41626->41612 41627 ac5859 std::ios_base::_Ios_base_dtor 41626->41627 41627->41617 41628 ac589e std::ios_base::_Ios_base_dtor 41627->41628 41629 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41628->41629 41630 ac58c2 41629->41630 41630->41574 41631->41579 41632->41579 41633->41578 41634->41581 41636 aac5d0 27 API calls 41635->41636 41637 ac5f5b 41636->41637 41638 aab000 27 API calls 41637->41638 41639 ac5f75 41638->41639 41640 aaaf10 25 API calls 41639->41640 41641 ac5f86 41640->41641 41642 ac5fb0 std::ios_base::_Ios_base_dtor 41641->41642 41644 ac6275 41641->41644 41643 ac60d6 CryptAcquireContextW 41642->41643 41645 ac600e 41642->41645 41646 ac6176 CryptCreateHash 41643->41646 41647 ac60f6 41643->41647 41648 aeca29 25 API calls 41644->41648 41651 aac5d0 27 API calls 41645->41651 41649 ac6190 41646->41649 41650 ac6261 41646->41650 41652 aac5d0 27 API calls 41647->41652 41653 ac6298 41648->41653 41654 aac5d0 27 API calls 41649->41654 41650->41603 41655 ac602f 41651->41655 41656 ac6112 GetLastError 41652->41656 41657 ac62aa CryptDestroyHash 41653->41657 41658 ac62b1 41653->41658 41659 ac61ac GetLastError 41654->41659 41660 aab000 27 API calls 41655->41660 41661 aab000 27 API calls 41656->41661 41657->41658 41662 ac62b8 CryptReleaseContext 41658->41662 41669 ac62c1 std::ios_base::_Ios_base_dtor 41658->41669 41663 aab000 27 API calls 41659->41663 41664 ac6049 41660->41664 41665 ac612e 41661->41665 41662->41669 41666 ac61c8 41663->41666 41667 aaaf10 25 API calls 41664->41667 41668 aaaf10 25 API calls 41665->41668 41670 aaaf10 25 API calls 41666->41670 41676 ac605a std::ios_base::_Ios_base_dtor 41667->41676 41668->41676 41671 ac632a std::ios_base::_Ios_base_dtor 41669->41671 41672 aeca29 25 API calls 41669->41672 41675 ac61d9 std::ios_base::_Ios_base_dtor 41670->41675 41671->41603 41673 ac634f 41672->41673 41674 ac623d CryptReleaseContext 41674->41603 41675->41674 41676->41603 41677->41613 41678->41604 41679->41622 41681 ac3c69 41680->41681 41682 ac3c6b RegCreateKeyExW 41680->41682 41681->41682 41683 ac3cad 41682->41683 41684 ac3c8e 41682->41684 41686 ab5370 26 API calls 41683->41686 41685 ab5400 RegCloseKey 41684->41685 41687 ac3c95 41685->41687 41688 ac3cbb 41686->41688 41689 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41687->41689 41690 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 41688->41690 41692 ac3ca7 41689->41692 41691 ac3cc9 41690->41691 41692->41435 41692->41436 41693->41189 41694->41192 41696 aeca52 41695->41696 41699 aec86b 41696->41699 41700 aec887 __Getcvt ___scrt_fastfail 41699->41700 41701 aec8b3 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 41700->41701 41702 aec984 ___scrt_fastfail 41701->41702 41703 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41702->41703 41704 aec9a2 GetCurrentProcess TerminateProcess 41703->41704 41704->41194 41706 afaabb 41705->41706 41707 afaaa9 41705->41707 41717 afa956 41706->41717 41733 ae82bc GetModuleHandleW 41707->41733 41710 afaaae 41710->41706 41734 afab43 GetModuleHandleExW 41710->41734 41711 afaaee 41712 ae7db4 41711->41712 41725 afab01 41711->41725 41712->40957 41715 afab00 41718 afa962 ___scrt_is_nonwritable_in_current_image 41717->41718 41740 aecabb EnterCriticalSection 41718->41740 41720 afa96c 41741 afa9b8 41720->41741 41722 afa979 41745 afa98d 41722->41745 41724 afa985 __fread_nolock 41724->41711 41750 b058ac GetPEB 41725->41750 41728 afab30 41731 afab43 _Atexit 3 API calls 41728->41731 41729 afab10 GetPEB 41729->41728 41730 afab20 GetCurrentProcess TerminateProcess 41729->41730 41730->41728 41732 afab38 ExitProcess 41731->41732 41733->41710 41735 afab85 41734->41735 41736 afab62 GetProcAddress 41734->41736 41737 afab8b FreeLibrary 41735->41737 41738 afaaba 41735->41738 41739 afab77 41736->41739 41737->41738 41738->41706 41739->41735 41740->41720 41742 afa9c4 ___scrt_is_nonwritable_in_current_image 41741->41742 41743 afaa25 __fread_nolock _Atexit 41742->41743 41748 afb498 14 API calls _Atexit 41742->41748 41743->41722 41749 aecb03 LeaveCriticalSection 41745->41749 41747 afa997 41747->41724 41748->41743 41749->41747 41751 afab0b 41750->41751 41752 b058c6 41750->41752 41751->41728 41751->41729 41754 afd589 41752->41754 41757 afd506 41754->41757 41758 afd534 41757->41758 41762 afd530 41757->41762 41758->41762 41764 afd43d 41758->41764 41761 afd54e GetProcAddress 41761->41762 41763 afd55e __crt_fast_encode_pointer 41761->41763 41762->41751 41763->41762 41769 afd44e try_get_first_available_module 41764->41769 41765 afd4f9 41765->41761 41765->41762 41766 afd46c LoadLibraryExW 41767 afd487 GetLastError 41766->41767 41766->41769 41767->41769 41768 afd4e2 FreeLibrary 41768->41769 41769->41765 41769->41766 41769->41768 41770 afd4ba LoadLibraryExW 41769->41770 41770->41769 41771 ab57e0 41772 ab581f __Getcvt 41771->41772 41783 ab4fa0 41772->41783 41778 ab5845 41779 aac290 27 API calls 41778->41779 41780 ab5893 41779->41780 41781 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41780->41781 41782 ab58b4 41781->41782 41816 aa8090 38 API calls 2 library calls 41783->41816 41785 ab4fe2 41786 ab4fe8 41785->41786 41787 ab505c 41785->41787 41817 aa8090 38 API calls 2 library calls 41786->41817 41820 ab4f60 KiUserExceptionDispatcher __CxxThrowException@8 41787->41820 41789 ab5066 41821 ab4f60 KiUserExceptionDispatcher __CxxThrowException@8 41789->41821 41792 ab4fff 41792->41789 41794 ab5005 41792->41794 41793 ab5070 41822 ab4f60 KiUserExceptionDispatcher __CxxThrowException@8 41793->41822 41818 aa8090 38 API calls 2 library calls 41794->41818 41796 ab5039 41803 ab503f 41796->41803 41823 ab4f60 KiUserExceptionDispatcher __CxxThrowException@8 41796->41823 41799 ab501c 41799->41793 41800 ab5022 41799->41800 41819 aa8090 38 API calls 2 library calls 41800->41819 41804 ab56c0 GetCurrentProcessId OpenProcess 41803->41804 41805 ab570a OpenProcessToken 41804->41805 41806 ab5703 std::ios_base::_Ios_base_dtor 41804->41806 41807 ab5748 41805->41807 41810 ab5763 41805->41810 41808 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41806->41808 41824 ab5c90 41807->41824 41809 ab57ce 41808->41809 41809->41778 41815 ab5190 28 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 41809->41815 41811 ab578f 41810->41811 41813 ab5784 UnloadUserProfile 41810->41813 41811->41806 41814 ab579a CloseHandle 41811->41814 41813->41811 41814->41806 41815->41778 41816->41785 41817->41792 41818->41799 41819->41796 41825 ab5cea GetTokenInformation GetLastError 41824->41825 41826 ab5cc7 41824->41826 41825->41826 41827 ab5d08 41825->41827 41828 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 41826->41828 41829 ab5d20 41827->41829 41860 ab4ea0 5 API calls 2 library calls 41827->41860 41832 ab5ce4 41828->41832 41830 ab5d40 41829->41830 41831 ab5e16 41829->41831 41837 ab5d24 __alloca_probe_16 41829->41837 41835 aedf44 _com_util::ConvertStringToBSTR 15 API calls 41830->41835 41866 ab4f60 KiUserExceptionDispatcher __CxxThrowException@8 41831->41866 41832->41810 41835->41837 41836 ab5e20 41867 ab4f60 KiUserExceptionDispatcher __CxxThrowException@8 41836->41867 41841 ab5d6a GetTokenInformation 41837->41841 41842 ab5deb 41837->41842 41839 ab5e2a 41868 ab4f60 KiUserExceptionDispatcher __CxxThrowException@8 41839->41868 41841->41842 41844 ab5d84 41841->41844 41842->41826 41865 aec59a 14 API calls _free 41842->41865 41843 ab5e34 41869 ab4f80 GetLastError 41843->41869 41844->41842 41861 ab58c0 15 API calls numpunct 41844->41861 41846 ab5e39 41870 ab4f60 KiUserExceptionDispatcher __CxxThrowException@8 41846->41870 41850 ab5da2 41862 ab58c0 15 API calls numpunct 41850->41862 41853 ab5daa 41863 ab58c0 15 API calls numpunct 41853->41863 41855 ab5db2 41864 ab58c0 15 API calls numpunct 41855->41864 41857 ab5dba IsValidSid 41857->41836 41858 ab5dc9 GetLengthSid 41857->41858 41858->41839 41859 ab5dd7 CopySid 41858->41859 41859->41842 41859->41843 41860->41829 41861->41850 41862->41853 41863->41855 41864->41857 41865->41842 41869->41846 41871 aed082 41874 aecf2e 41871->41874 41877 aece36 41874->41877 41876 aecf6d 41878 aece42 ___scrt_is_nonwritable_in_current_image 41877->41878 41885 aecabb EnterCriticalSection 41878->41885 41880 aeceb8 41894 aececc LeaveCriticalSection std::_Lockit::~_Lockit 41880->41894 41882 aece4c ___scrt_uninitialize_crt 41882->41880 41886 aecdb4 41882->41886 41883 aecec4 __fread_nolock 41883->41876 41885->41882 41887 aecdc0 ___scrt_is_nonwritable_in_current_image 41886->41887 41895 aecc9b EnterCriticalSection 41887->41895 41889 aece03 41906 aece2a LeaveCriticalSection __fread_nolock 41889->41906 41890 aecdca ___scrt_uninitialize_crt 41890->41889 41896 aed03a 41890->41896 41892 aece22 __fread_nolock 41892->41882 41894->41883 41895->41890 41897 aed047 41896->41897 41898 aed050 41896->41898 41899 aecf2e ___scrt_uninitialize_crt 66 API calls 41897->41899 41907 aecfd5 41898->41907 41902 aed04d 41899->41902 41902->41889 41904 aed06c 41920 afe2d3 29 API calls 3 library calls 41904->41920 41906->41892 41908 aecfed 41907->41908 41909 aed012 41907->41909 41908->41909 41910 afe1d9 __fread_nolock 25 API calls 41908->41910 41909->41902 41913 afe1d9 41909->41913 41911 aed00b 41910->41911 41921 afead7 41911->41921 41914 afe1fa 41913->41914 41915 afe1e5 41913->41915 41914->41904 42087 aee7de 14 API calls __dosmaperr 41915->42087 41917 afe1ea 42088 aeca19 25 API calls __strnicoll 41917->42088 41919 afe1f5 41919->41904 41920->41902 41922 afeae3 ___scrt_is_nonwritable_in_current_image 41921->41922 41923 afeaeb 41922->41923 41924 afeb03 41922->41924 41991 aee7cb 14 API calls __dosmaperr 41923->41991 41926 afeb9e 41924->41926 41931 afeb35 41924->41931 41996 aee7cb 14 API calls __dosmaperr 41926->41996 41927 afeaf0 41992 aee7de 14 API calls __dosmaperr 41927->41992 41930 afeba3 41997 aee7de 14 API calls __dosmaperr 41930->41997 41946 b06eb9 EnterCriticalSection 41931->41946 41932 afeaf8 __fread_nolock 41932->41909 41935 afebab 41998 aeca19 25 API calls __strnicoll 41935->41998 41936 afeb3b 41938 afeb6c 41936->41938 41939 afeb57 41936->41939 41947 afebbf 41938->41947 41993 aee7de 14 API calls __dosmaperr 41939->41993 41942 afeb5c 41994 aee7cb 14 API calls __dosmaperr 41942->41994 41945 afeb67 41995 afeb96 LeaveCriticalSection _fwprintf_s 41945->41995 41946->41936 41948 afebe1 41947->41948 41986 afebfd 41947->41986 41949 afebe5 41948->41949 41952 afec35 41948->41952 42013 aee7cb 14 API calls __dosmaperr 41949->42013 41951 afebea 42014 aee7de 14 API calls __dosmaperr 41951->42014 41954 afec48 41952->41954 42016 b004db 27 API calls __fread_nolock 41952->42016 41999 afe768 41954->41999 41955 afebf2 42015 aeca19 25 API calls __strnicoll 41955->42015 41960 afec5e 41962 afec87 41960->41962 41963 afec62 41960->41963 41961 afec9d 41964 afecf6 WriteFile 41961->41964 41965 afecb1 41961->41965 42018 afe352 43 API calls 7 library calls 41962->42018 41972 afec7d 41963->41972 42017 afe6fe 6 API calls _fwprintf_s 41963->42017 41967 afed1a GetLastError 41964->41967 41977 afecd4 41964->41977 41968 afecbc 41965->41968 41969 afece6 41965->41969 41967->41977 41973 afecd6 41968->41973 41974 afecc1 41968->41974 42006 afe7db 41969->42006 41978 afed6a 41972->41978 41979 afed40 41972->41979 41972->41986 42020 afe9a3 8 API calls 3 library calls 41973->42020 41974->41972 41976 afecc6 41974->41976 42019 afe8b8 7 API calls 2 library calls 41976->42019 41977->41972 41978->41986 42024 aee7de 14 API calls __dosmaperr 41978->42024 41981 afed5e 41979->41981 41982 afed47 41979->41982 42023 aee7a8 14 API calls 2 library calls 41981->42023 42021 aee7de 14 API calls __dosmaperr 41982->42021 41986->41945 41987 afed82 42025 aee7cb 14 API calls __dosmaperr 41987->42025 41988 afed4c 42022 aee7cb 14 API calls __dosmaperr 41988->42022 41991->41927 41992->41932 41993->41942 41994->41945 41995->41932 41996->41930 41997->41935 41998->41932 42026 b0989c 41999->42026 42001 afe779 42002 afe7cf 42001->42002 42035 afce82 GetLastError 42001->42035 42002->41960 42002->41961 42005 afe7b6 GetConsoleMode 42005->42002 42011 afe7ea _fwprintf_s 42006->42011 42007 afe89b 42008 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 42007->42008 42009 afe8b4 42008->42009 42009->41972 42010 afe85a WriteFile 42010->42011 42012 afe89d GetLastError 42010->42012 42011->42007 42011->42010 42012->42007 42013->41951 42014->41955 42015->41986 42016->41954 42017->41972 42018->41972 42019->41977 42020->41977 42021->41988 42022->41986 42023->41986 42024->41987 42025->41986 42027 b098b6 42026->42027 42028 b098a9 42026->42028 42031 b098c2 42027->42031 42063 aee7de 14 API calls __dosmaperr 42027->42063 42062 aee7de 14 API calls __dosmaperr 42028->42062 42030 b098ae 42030->42001 42031->42001 42033 b098e3 42064 aeca19 25 API calls __strnicoll 42033->42064 42036 afce99 42035->42036 42037 afce9f 42035->42037 42065 afd799 6 API calls std::_Lockit::_Lockit 42036->42065 42061 afcea5 SetLastError 42037->42061 42066 afd7d8 6 API calls std::_Lockit::_Lockit 42037->42066 42040 afcebd 42040->42061 42067 afdd00 42040->42067 42044 afceec 42083 afd7d8 6 API calls std::_Lockit::_Lockit 42044->42083 42045 afced5 42076 afd7d8 6 API calls std::_Lockit::_Lockit 42045->42076 42046 afcf39 42086 aee721 37 API calls _Atexit 42046->42086 42047 afcf33 42047->42002 42047->42005 42051 afcee3 42077 afd0d4 42051->42077 42053 afcef8 42054 afcf0d 42053->42054 42055 afcefc 42053->42055 42085 afccac 14 API calls __dosmaperr 42054->42085 42084 afd7d8 6 API calls std::_Lockit::_Lockit 42055->42084 42059 afcf18 42060 afd0d4 _free 14 API calls 42059->42060 42060->42061 42061->42046 42061->42047 42062->42030 42063->42033 42064->42030 42065->42037 42066->42040 42068 afdd0d 42067->42068 42069 afdd38 HeapAlloc 42068->42069 42070 afdd4d 42068->42070 42074 afdd21 __dosmaperr 42068->42074 42071 afdd4b 42069->42071 42069->42074 42072 aee7de __Wcrtomb 13 API calls 42070->42072 42073 afcecd 42071->42073 42072->42073 42073->42044 42073->42045 42074->42069 42074->42070 42075 afa77d std::_Facet_Register EnterCriticalSection LeaveCriticalSection 42074->42075 42075->42074 42076->42051 42078 afd0df HeapFree 42077->42078 42082 afd108 __dosmaperr 42077->42082 42079 afd0f4 42078->42079 42078->42082 42080 aee7de __Wcrtomb 12 API calls 42079->42080 42081 afd0fa GetLastError 42080->42081 42081->42082 42082->42061 42083->42053 42084->42051 42085->42059 42087->41917 42088->41919 42089 ac4251 42090 ac4264 __Getcvt 42089->42090 42119 ab6fc0 42090->42119 42092 ac4272 42124 abcc50 42092->42124 42095 aaafc0 27 API calls 42096 ac42cf 42095->42096 42097 ab67f0 29 API calls 42096->42097 42098 ac42e6 42097->42098 42132 abceb0 42098->42132 42101 abcc50 45 API calls 42102 ac4302 42101->42102 42136 abdbc0 42102->42136 42105 abceb0 45 API calls 42109 ac431f std::ios_base::_Ios_base_dtor 42105->42109 42106 ac44b4 42107 aeca29 25 API calls 42106->42107 42110 ac44b9 42107->42110 42109->42106 42111 ac4413 std::ios_base::_Ios_base_dtor 42109->42111 42112 aeca29 25 API calls 42110->42112 42142 ac4d30 42111->42142 42113 ac44be 42112->42113 42114 ac4424 42146 ac6930 lstrlenW 42114->42146 42118 ac446b 42207 ab9840 42119->42207 42125 abcc91 42124->42125 42352 ab7e50 42125->42352 42127 aa1ba0 45 API calls 42129 abce65 42127->42129 42128 abce7d 42128->42095 42129->42128 42360 ab9680 45 API calls 42129->42360 42133 abceb9 42132->42133 42362 abd240 42133->42362 42137 abdbe4 42136->42137 42137->42137 42138 abdc5c 42137->42138 42139 aac290 27 API calls 42137->42139 42140 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 42138->42140 42139->42138 42141 abdc6b 42140->42141 42141->42105 42143 ac4d3d 42142->42143 42144 ac4d44 42142->42144 42145 ae779a std::_Facet_Register 16 API calls 42143->42145 42144->42114 42145->42144 42147 ac698b __Getcvt 42146->42147 42148 ab6fc0 72 API calls 42147->42148 42149 ac69cb 42148->42149 42150 abcc50 45 API calls 42149->42150 42151 ac69e2 42150->42151 42371 af7b83 42151->42371 42158 aac290 27 API calls 42159 ac6af7 42158->42159 42160 abd240 45 API calls 42159->42160 42161 ac6b1c 42160->42161 42162 abcc50 45 API calls 42161->42162 42164 ac6b2b 42162->42164 42382 ac7050 42164->42382 42166 abcc50 45 API calls 42167 ac6b6a 42166->42167 42168 abcc50 45 API calls 42167->42168 42169 ac6b73 42168->42169 42170 abcc50 45 API calls 42169->42170 42171 ac6b7f 42170->42171 42389 ac6ef0 42171->42389 42174 abcc50 45 API calls 42175 ac6b98 42174->42175 42398 ab6f00 42175->42398 42178 abd240 45 API calls 42179 ac6bc5 42178->42179 42180 abcc50 45 API calls 42179->42180 42181 ac6c20 42180->42181 42182 ac6ece 42181->42182 42185 ac6c5a std::ios_base::_Ios_base_dtor 42181->42185 42184 aeca29 25 API calls 42182->42184 42183 ac6d58 OutputDebugStringW 42191 ac6d85 std::ios_base::_Ios_base_dtor 42183->42191 42186 ac6ee7 42184->42186 42185->42183 42188 aac290 27 API calls 42185->42188 42187 ac6ea5 42405 ab6e00 25 API calls std::ios_base::_Ios_base_dtor 42187->42405 42188->42183 42189 ab6f00 27 API calls 42192 ac6dd6 42189->42192 42191->42187 42191->42189 42402 ab6890 29 API calls 42192->42402 42193 ac6eb0 42195 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 42193->42195 42197 ac4460 42195->42197 42196 ac6de7 42198 ac6e27 WriteFile 42196->42198 42199 ac6e09 std::ios_base::_Ios_base_dtor 42196->42199 42206 ab6e00 25 API calls std::ios_base::_Ios_base_dtor 42197->42206 42200 ac6e5d FlushFileBuffers 42198->42200 42201 ac6e58 42198->42201 42199->42198 42202 ac6e6a 42200->42202 42205 ac6e6f std::ios_base::_Ios_base_dtor 42200->42205 42403 ab4f80 GetLastError 42201->42403 42404 ab4f80 GetLastError 42202->42404 42205->42187 42206->42118 42208 ab986e 42207->42208 42218 aba2e0 42208->42218 42211 ab704c 42213 ab9710 42211->42213 42214 ae779a std::_Facet_Register 16 API calls 42213->42214 42215 ab9743 42214->42215 42216 aced08 std::locale::_Init 43 API calls 42215->42216 42217 ab70a5 42216->42217 42217->42092 42256 acea58 42218->42256 42221 acea58 std::_Lockit::_Lockit 7 API calls 42222 aba353 42221->42222 42224 aceab0 std::_Lockit::~_Lockit 2 API calls 42222->42224 42226 aba373 42224->42226 42225 aba471 42228 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 42225->42228 42227 aba3b8 42226->42227 42229 ae779a std::_Facet_Register 16 API calls 42226->42229 42273 aceab0 42227->42273 42230 ab98a0 42228->42230 42231 aba3c6 42229->42231 42230->42211 42241 aa1ba0 42230->42241 42262 aa12f0 42231->42262 42235 aba40c 42281 acfb8a 37 API calls 2 library calls 42235->42281 42237 aba422 42282 aa13b0 65 API calls 3 library calls 42237->42282 42239 aba44c 42283 acecd6 16 API calls std::_Facet_Register 42239->42283 42242 aa1bba 42241->42242 42243 aa1bc2 42241->42243 42244 aa1bd2 42242->42244 42245 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 42242->42245 42243->42211 42336 aa17d0 39 API calls 3 library calls 42244->42336 42245->42244 42247 aa1bfa 42248 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 42247->42248 42249 aa1c17 42248->42249 42250 aa1ba0 45 API calls 42249->42250 42251 aa1c95 42250->42251 42252 ae779a std::_Facet_Register 16 API calls 42251->42252 42253 aa1c9c 42252->42253 42337 aced08 42253->42337 42255 aa1cb3 42255->42211 42257 acea6e 42256->42257 42258 acea67 42256->42258 42260 aba331 42257->42260 42285 acf479 EnterCriticalSection 42257->42285 42284 aecb1a 6 API calls std::_Lockit::_Lockit 42258->42284 42260->42221 42260->42226 42263 acea58 std::_Lockit::_Lockit 7 API calls 42262->42263 42264 aa1322 42263->42264 42265 aa136a 42264->42265 42266 aa1388 42264->42266 42286 acee0f 42265->42286 42295 aa1270 26 API calls 2 library calls 42266->42295 42270 aa1395 42271 ae8fb5 __CxxThrowException@8 KiUserExceptionDispatcher 42270->42271 42272 aa13a3 42271->42272 42274 aecb28 42273->42274 42275 aceaba 42273->42275 42335 aecb03 LeaveCriticalSection 42274->42335 42279 aceacd 42275->42279 42334 acf487 LeaveCriticalSection 42275->42334 42277 aecb2f 42277->42225 42279->42225 42280 acf1f0 38 API calls __Getctype 42280->42235 42281->42237 42282->42239 42283->42227 42284->42260 42285->42260 42296 aee1a3 42286->42296 42290 acee33 42291 aee1a3 std::_Locinfo::_Locinfo_dtor 64 API calls 42290->42291 42293 acee43 42290->42293 42291->42293 42302 acec60 15 API calls 3 library calls 42293->42302 42294 aa1371 42294->42280 42295->42270 42303 afdb5f 42296->42303 42298 aee1b0 42299 aedf4f std::_Locinfo::_Locinfo_dtor 64 API calls 42298->42299 42300 acee1b 42299->42300 42301 acec60 15 API calls 3 library calls 42300->42301 42301->42290 42302->42294 42324 afd2eb 5 API calls std::_Lockit::_Lockit 42303->42324 42305 afdb64 42325 afd305 5 API calls std::_Lockit::_Lockit 42305->42325 42307 afdb69 42326 afd31f 5 API calls std::_Lockit::_Lockit 42307->42326 42309 afdb6e 42327 afd339 5 API calls std::_Lockit::_Lockit 42309->42327 42311 afdb73 42328 afd353 5 API calls std::_Lockit::_Lockit 42311->42328 42313 afdb78 42329 afd36d 5 API calls std::_Lockit::_Lockit 42313->42329 42315 afdb7d 42330 afd387 5 API calls std::_Lockit::_Lockit 42315->42330 42317 afdb82 42331 afd3a1 5 API calls std::_Lockit::_Lockit 42317->42331 42319 afdb87 42332 afd3d5 5 API calls std::_Lockit::_Lockit 42319->42332 42321 afdb8c 42333 afd3bb 5 API calls std::_Lockit::_Lockit 42321->42333 42323 afdb91 42323->42323 42324->42305 42325->42307 42326->42309 42327->42311 42328->42313 42329->42315 42330->42317 42331->42319 42332->42321 42333->42323 42334->42279 42335->42277 42336->42247 42338 aced14 std::locale::_Locimp::_Locimp_dtor 42337->42338 42339 acea58 std::_Lockit::_Lockit 7 API calls 42338->42339 42340 aced1f 42339->42340 42348 aced50 42340->42348 42349 acee74 16 API calls 2 library calls 42340->42349 42342 aceab0 std::_Lockit::~_Lockit 2 API calls 42344 aced90 std::locale::_Locimp::_Locimp_dtor 42342->42344 42343 aced32 42350 acee97 39 API calls _Atexit 42343->42350 42344->42255 42346 aced3a 42351 acec60 15 API calls 3 library calls 42346->42351 42348->42342 42349->42343 42350->42346 42351->42348 42354 ab7e8f 42352->42354 42353 ab7f16 42353->42127 42354->42353 42355 ab7e50 45 API calls 42354->42355 42356 ab7ece 42355->42356 42357 ab7f01 42356->42357 42358 aa1ba0 45 API calls 42356->42358 42357->42353 42361 ab9680 45 API calls 42357->42361 42358->42357 42360->42128 42361->42353 42363 abd287 42362->42363 42364 ab7e50 45 API calls 42363->42364 42365 abd2a3 42364->42365 42366 aa1ba0 45 API calls 42365->42366 42367 abd40b 42366->42367 42368 abcec1 42367->42368 42370 ab9680 45 API calls 42367->42370 42368->42101 42370->42368 42406 af7afe 42371->42406 42373 ac69eb 42374 af7e56 42373->42374 42417 b04db3 42374->42417 42377 ac6a03 42379 af632c 42377->42379 42673 af61a7 42379->42673 42383 ab7e50 45 API calls 42382->42383 42385 ac7094 42383->42385 42384 aa1ba0 45 API calls 42386 ac7267 42384->42386 42385->42384 42387 ac6b5e 42386->42387 42705 ab9680 45 API calls 42386->42705 42387->42166 42390 ab7e50 45 API calls 42389->42390 42391 ac6f2e 42390->42391 42394 ac6f60 42391->42394 42706 ab9cd0 68 API calls 4 library calls 42391->42706 42392 aa1ba0 45 API calls 42395 ac7008 42392->42395 42394->42392 42396 ac6b8c 42395->42396 42707 ab9680 45 API calls 42395->42707 42396->42174 42399 ab6f60 42398->42399 42400 ab6fa6 42399->42400 42401 aac290 27 API calls 42399->42401 42400->42178 42401->42400 42402->42196 42403->42200 42404->42205 42405->42193 42407 af7b0d 42406->42407 42408 af7b24 42406->42408 42414 aee7de 14 API calls __dosmaperr 42407->42414 42413 af7b1d __alldvrm 42408->42413 42416 afd8b0 6 API calls std::_Lockit::_Lockit 42408->42416 42410 af7b12 42415 aeca19 25 API calls __strnicoll 42410->42415 42413->42373 42414->42410 42415->42413 42416->42413 42461 afcfd9 GetLastError 42417->42461 42419 b04dbb 42420 b04dd9 42419->42420 42421 af7e61 42419->42421 42484 b005e3 42419->42484 42420->42421 42491 aee7de 14 API calls __dosmaperr 42420->42491 42421->42377 42426 af7bc5 42421->42426 42425 afd0d4 _free 14 API calls 42425->42420 42427 af7be8 42426->42427 42428 af7bd5 42426->42428 42429 af7bfa 42427->42429 42439 af7c0d 42427->42439 42515 aee7de 14 API calls __dosmaperr 42428->42515 42517 aee7de 14 API calls __dosmaperr 42429->42517 42432 af7bda 42516 aeca19 25 API calls __strnicoll 42432->42516 42433 af7bff 42518 aeca19 25 API calls __strnicoll 42433->42518 42434 af7c2d 42519 aee7de 14 API calls __dosmaperr 42434->42519 42435 af7c40 42500 b04a13 42435->42500 42439->42434 42439->42435 42441 af7c45 42508 b041dd 42441->42508 42443 af7c57 42444 af7e4b 42443->42444 42520 b04209 42443->42520 42445 aeca46 __Getctype 11 API calls 42444->42445 42447 af7e55 42445->42447 42449 b04db3 15 API calls 42447->42449 42448 af7c69 42448->42444 42527 b04235 42448->42527 42451 af7e61 42449->42451 42453 af7e70 42451->42453 42455 af7bc5 43 API calls 42451->42455 42452 af7c7b 42452->42444 42454 af7c84 42452->42454 42453->42377 42456 af7d09 42454->42456 42457 af7ca5 42454->42457 42455->42453 42460 af7be4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 42456->42460 42535 b04a66 25 API calls 3 library calls 42456->42535 42457->42460 42534 b04a66 25 API calls 3 library calls 42457->42534 42460->42377 42462 afcff6 42461->42462 42463 afcff0 42461->42463 42482 afcffc SetLastError 42462->42482 42493 afd7d8 6 API calls std::_Lockit::_Lockit 42462->42493 42492 afd799 6 API calls std::_Lockit::_Lockit 42463->42492 42466 afd014 42467 afdd00 __dosmaperr 12 API calls 42466->42467 42466->42482 42469 afd024 42467->42469 42470 afd02c 42469->42470 42471 afd043 42469->42471 42494 afd7d8 6 API calls std::_Lockit::_Lockit 42470->42494 42495 afd7d8 6 API calls std::_Lockit::_Lockit 42471->42495 42474 afd04f 42475 afd064 42474->42475 42476 afd053 42474->42476 42497 afccac 14 API calls __dosmaperr 42475->42497 42496 afd7d8 6 API calls std::_Lockit::_Lockit 42476->42496 42477 afd03a 42480 afd0d4 _free 12 API calls 42477->42480 42480->42482 42481 afd06f 42483 afd0d4 _free 12 API calls 42481->42483 42482->42419 42483->42482 42485 b00621 42484->42485 42489 b005f1 __dosmaperr 42484->42489 42499 aee7de 14 API calls __dosmaperr 42485->42499 42486 b0060c RtlAllocateHeap 42488 b0061f 42486->42488 42486->42489 42488->42425 42489->42485 42489->42486 42498 afa77d EnterCriticalSection LeaveCriticalSection std::_Facet_Register 42489->42498 42491->42421 42492->42462 42493->42466 42494->42477 42495->42474 42496->42477 42497->42481 42498->42489 42499->42488 42501 b04a1f ___scrt_is_nonwritable_in_current_image 42500->42501 42503 b04a57 __fread_nolock 42501->42503 42536 aecabb EnterCriticalSection 42501->42536 42503->42441 42504 b04a44 42555 b04a5d LeaveCriticalSection std::_Lockit::~_Lockit 42504->42555 42505 b04a30 42505->42504 42537 b04933 42505->42537 42509 b041e9 42508->42509 42510 b041fe 42508->42510 42667 aee7de 14 API calls __dosmaperr 42509->42667 42510->42443 42512 b041ee 42668 aeca19 25 API calls __strnicoll 42512->42668 42514 b041f9 42514->42443 42515->42432 42516->42460 42517->42433 42518->42460 42519->42460 42521 b04215 42520->42521 42522 b0422a 42520->42522 42669 aee7de 14 API calls __dosmaperr 42521->42669 42522->42448 42524 b0421a 42670 aeca19 25 API calls __strnicoll 42524->42670 42526 b04225 42526->42448 42528 b04241 42527->42528 42529 b04256 42527->42529 42671 aee7de 14 API calls __dosmaperr 42528->42671 42529->42452 42531 b04246 42672 aeca19 25 API calls __strnicoll 42531->42672 42533 b04251 42533->42452 42534->42460 42535->42460 42536->42505 42539 b0497f _strftime 42537->42539 42538 b04986 42540 b049f6 42538->42540 42543 b049ed 42538->42543 42539->42538 42541 b005e3 __fread_nolock 15 API calls 42539->42541 42547 b049f3 42540->42547 42618 b047d6 42540->42618 42550 b0499e _strftime 42541->42550 42556 b045f9 42543->42556 42545 afd0d4 _free 14 API calls 42548 b04a01 42545->42548 42546 b049a5 42549 afd0d4 _free 14 API calls 42546->42549 42547->42545 42551 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 42548->42551 42549->42538 42550->42546 42552 b049cb 42550->42552 42553 b04a0f 42551->42553 42554 afd0d4 _free 14 API calls 42552->42554 42553->42504 42554->42538 42555->42503 42557 b04608 _strftime 42556->42557 42558 b04235 _strftime 25 API calls 42557->42558 42559 b0461e 42558->42559 42561 b041dd _strftime 25 API calls 42559->42561 42615 b047a3 42559->42615 42560 aeca46 __Getctype 11 API calls 42563 b047d5 _strftime 42560->42563 42562 b04630 42561->42562 42564 afd0d4 _free 14 API calls 42562->42564 42562->42615 42617 b047aa _strftime 42562->42617 42565 b04235 _strftime 25 API calls 42563->42565 42566 b04680 42564->42566 42567 b047fb 42565->42567 42571 b005e3 __fread_nolock 15 API calls 42566->42571 42568 b04928 42567->42568 42569 b041dd _strftime 25 API calls 42567->42569 42570 aeca46 __Getctype 11 API calls 42568->42570 42573 b0480d 42569->42573 42576 b04932 _strftime 42570->42576 42572 b04698 42571->42572 42574 afd0d4 _free 14 API calls 42572->42574 42573->42568 42575 b04209 _strftime 25 API calls 42573->42575 42580 b046a4 42574->42580 42577 b0481f 42575->42577 42584 b005e3 __fread_nolock 15 API calls 42576->42584 42598 b04986 42576->42598 42577->42568 42578 b04828 42577->42578 42579 afd0d4 _free 14 API calls 42578->42579 42581 b04833 GetTimeZoneInformation 42579->42581 42580->42617 42655 afca8e 25 API calls 2 library calls 42580->42655 42596 b0484f 42581->42596 42605 b048ea _strftime 42581->42605 42582 b049f6 42585 b049f3 42582->42585 42586 b047d6 _strftime 42 API calls 42582->42586 42595 b0499e _strftime 42584->42595 42590 afd0d4 _free 14 API calls 42585->42590 42586->42585 42587 b049ed 42589 b045f9 _strftime 42 API calls 42587->42589 42588 b046ce 42588->42615 42656 b09b91 25 API calls 2 library calls 42588->42656 42589->42585 42593 b04a01 42590->42593 42591 b049a5 42594 afd0d4 _free 14 API calls 42591->42594 42597 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 42593->42597 42594->42598 42595->42591 42599 b049cb 42595->42599 42661 aee26d 37 API calls __Getcvt 42596->42661 42601 b04a0f 42597->42601 42598->42582 42598->42587 42602 afd0d4 _free 14 API calls 42599->42602 42601->42547 42602->42598 42603 b048a2 42662 b040ed WideCharToMultiByte 42603->42662 42605->42547 42606 b046e7 42606->42615 42657 af7675 40 API calls _strftime 42606->42657 42608 b048bb 42663 b040ed WideCharToMultiByte 42608->42663 42610 b0470c 42611 b04762 42610->42611 42658 af7675 40 API calls _strftime 42610->42658 42611->42617 42660 b09b91 25 API calls 2 library calls 42611->42660 42614 b04733 42614->42611 42659 af7675 40 API calls _strftime 42614->42659 42615->42560 42615->42617 42617->42547 42619 b047e5 _strftime 42618->42619 42620 b04235 _strftime 25 API calls 42619->42620 42621 b047fb 42620->42621 42622 b04928 42621->42622 42623 b041dd _strftime 25 API calls 42621->42623 42624 aeca46 __Getctype 11 API calls 42622->42624 42625 b0480d 42623->42625 42627 b04932 _strftime 42624->42627 42625->42622 42626 b04209 _strftime 25 API calls 42625->42626 42628 b0481f 42626->42628 42629 b04986 42627->42629 42634 b005e3 __fread_nolock 15 API calls 42627->42634 42628->42622 42630 b04828 42628->42630 42633 b049f6 42629->42633 42636 b049ed 42629->42636 42631 afd0d4 _free 14 API calls 42630->42631 42632 b04833 GetTimeZoneInformation 42631->42632 42641 b0484f 42632->42641 42654 b048ea _strftime 42632->42654 42635 b047d6 _strftime 42 API calls 42633->42635 42642 b049f3 42633->42642 42640 b0499e _strftime 42634->42640 42635->42642 42637 b045f9 _strftime 42 API calls 42636->42637 42637->42642 42638 afd0d4 _free 14 API calls 42643 b04a01 42638->42643 42639 b049a5 42644 afd0d4 _free 14 API calls 42639->42644 42640->42639 42646 b049cb 42640->42646 42664 aee26d 37 API calls __Getcvt 42641->42664 42642->42638 42645 ae74f7 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 42643->42645 42644->42629 42648 b04a0f 42645->42648 42649 afd0d4 _free 14 API calls 42646->42649 42648->42547 42649->42629 42650 b048a2 42665 b040ed WideCharToMultiByte 42650->42665 42652 b048bb 42666 b040ed WideCharToMultiByte 42652->42666 42654->42547 42655->42588 42656->42606 42657->42610 42658->42614 42659->42611 42660->42615 42661->42603 42662->42608 42663->42605 42664->42650 42665->42652 42666->42654 42667->42512 42668->42514 42669->42524 42670->42526 42671->42531 42672->42533 42674 af61ce 42673->42674 42675 af61b7 42673->42675 42674->42675 42677 af61d4 42674->42677 42696 aee7de 14 API calls __dosmaperr 42675->42696 42679 af61f8 42677->42679 42680 af61e1 42677->42680 42678 af61bc 42697 aeca19 25 API calls __strnicoll 42678->42697 42700 aec5b7 37 API calls 2 library calls 42679->42700 42698 aee7de 14 API calls __dosmaperr 42680->42698 42684 af61e6 42699 aeca19 25 API calls __strnicoll 42684->42699 42686 af62ce 42687 ac6aac 42686->42687 42688 af6303 42686->42688 42689 af62f6 42686->42689 42687->42158 42703 aee7de 14 API calls __dosmaperr 42688->42703 42702 aee7de 14 API calls __dosmaperr 42689->42702 42692 af6308 42704 aeca19 25 API calls __strnicoll 42692->42704 42693 af6203 42693->42686 42693->42688 42701 af5214 48 API calls 5 library calls 42693->42701 42696->42678 42697->42687 42698->42684 42699->42687 42700->42693 42701->42693 42702->42687 42703->42692 42704->42687 42705->42387 42706->42394 42707->42396

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 0 ac5f10-ac5f8c call aac5d0 call aab000 call aaaf10 7 ac5f8e-ac5f9a 0->7 8 ac5fba-ac5fc7 0->8 9 ac5f9c-ac5faa 7->9 10 ac5fb0-ac5fb7 call ae7b45 7->10 11 ac5fc9-ac5fd5 8->11 12 ac5ff5-ac5fff 8->12 9->10 15 ac6275-ac62a8 call aeca29 9->15 10->8 17 ac5feb-ac5ff2 call ae7b45 11->17 18 ac5fd7-ac5fe5 11->18 13 ac6005-ac6008 12->13 14 ac60d6-ac60f0 CryptAcquireContextW 12->14 13->14 20 ac600e-ac6060 call aac5d0 call aab000 call aaaf10 13->20 21 ac6176-ac618a CryptCreateHash 14->21 22 ac60f6-ac6145 call aac5d0 GetLastError call aab000 call aaaf10 14->22 34 ac62aa-ac62ab CryptDestroyHash 15->34 35 ac62b1-ac62b6 15->35 17->12 18->17 61 ac608e-ac6094 20->61 67 ac6062-ac606e 20->67 26 ac6190-ac61df call aac5d0 GetLastError call aab000 call aaaf10 21->26 27 ac6261-ac6274 21->27 22->61 62 ac614b-ac6157 22->62 74 ac620d-ac6213 26->74 75 ac61e1-ac61ed 26->75 34->35 39 ac62b8-ac62bb CryptReleaseContext 35->39 40 ac62c1-ac62c6 35->40 39->40 44 ac62c8-ac62d3 40->44 45 ac6306-ac630c 40->45 46 ac62d5-ac62e3 44->46 47 ac62e7-ac62ff call ae7b45 44->47 48 ac630e-ac6318 45->48 49 ac6336-ac6349 45->49 53 ac634a-ac634f call aeca29 46->53 54 ac62e5 46->54 47->45 56 ac632c-ac6333 call ae7b45 48->56 57 ac631a-ac6328 48->57 54->47 56->49 57->53 64 ac632a 57->64 71 ac6096-ac60a2 61->71 72 ac60c2-ac60d5 61->72 69 ac615d-ac6171 62->69 70 ac6084-ac608b call ae7b45 62->70 64->56 67->70 76 ac6070-ac607e 67->76 69->70 70->61 81 ac60b8-ac60bf call ae7b45 71->81 82 ac60a4-ac60b2 71->82 78 ac623d-ac6260 CryptReleaseContext 74->78 79 ac6215-ac6221 74->79 83 ac61ef-ac61fd 75->83 84 ac6203-ac620a call ae7b45 75->84 76->70 87 ac6233-ac623a call ae7b45 79->87 88 ac6223-ac6231 79->88 81->72 82->81 83->84 84->74 87->78 88->87
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CryptAcquireContextW.ADVAPI32(0000001C,00000000,00000000,00000001,F0000020,?,00000000,00B225C4,00000000,DF024B4B), ref: 00AC60E8
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(Failed to acquire cryptographic context.,00000028), ref: 00AC6119
                                                                                                                                                                                                                                                                                    • CryptCreateHash.ADVAPI32(0000001C,00008004,00000000,00000000,00000020), ref: 00AC6182
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(Failed to acquire cryptographic context.,00000028), ref: 00AC61B3
                                                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(0000001C,00000000,?,00000000), ref: 00AC6241
                                                                                                                                                                                                                                                                                    • CryptDestroyHash.ADVAPI32(?,00000000,?,00000000), ref: 00AC62AB
                                                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(?,00000000,00000000,?,00000000), ref: 00AC62BB
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Cryptographic provider already acquired!, xrefs: 00AC6010
                                                                                                                                                                                                                                                                                    • Failed to acquire cryptographic context., xrefs: 00AC60F8, 00AC6192
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Crypt$Context$ErrorHashLastRelease$AcquireCreateDestroy
                                                                                                                                                                                                                                                                                    • String ID: Cryptographic provider already acquired!$Failed to acquire cryptographic context.
                                                                                                                                                                                                                                                                                    • API String ID: 3879101314-3483067949
                                                                                                                                                                                                                                                                                    • Opcode ID: cf6fc0e0c7d2a92592cdf2414de6822b79cb63e4c1d66548ab59224a9fb3e7d8
                                                                                                                                                                                                                                                                                    • Instruction ID: 6e47e6adf9751f286577c804125ab8bbd58e727dde0e6ed0b88bb8148acfc3f4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf6fc0e0c7d2a92592cdf2414de6822b79cb63e4c1d66548ab59224a9fb3e7d8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53C1C271A002089BEB28DF64CD89BDEF7F5EF49710F10861CF056A76D1EB35AA458B50

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 95 b045f9-b04621 call b041d7 call b04235 100 b04627-b04633 call b041dd 95->100 101 b047c9-b047fe call aeca46 call b041d7 call b04235 95->101 100->101 106 b04639-b04644 100->106 126 b04804-b04810 call b041dd 101->126 127 b04928-b04984 call aeca46 call af7a7e 101->127 108 b04646-b04648 106->108 109 b0467a-b04683 call afd0d4 106->109 111 b0464a-b0464e 108->111 122 b04686-b0468b 109->122 114 b04650-b04652 111->114 115 b0466a-b0466c 111->115 118 b04654-b0465a 114->118 119 b04666-b04668 114->119 120 b0466f-b04671 115->120 118->115 123 b0465c-b04664 118->123 119->120 124 b047c3-b047c8 120->124 125 b04677 120->125 122->122 128 b0468d-b046ae call b005e3 call afd0d4 122->128 123->111 123->119 125->109 126->127 137 b04816-b04822 call b04209 126->137 144 b04986-b0498c 127->144 145 b0498e-b04991 127->145 128->124 142 b046b4-b046b7 128->142 137->127 147 b04828-b04849 call afd0d4 GetTimeZoneInformation 137->147 146 b046ba-b046bf 142->146 149 b049d4-b049e6 144->149 145->149 151 b04993-b049a3 call b005e3 145->151 146->146 150 b046c1-b046d3 call afca8e 146->150 157 b04904-b04927 call b041d1 call b041c5 call b041cb 147->157 158 b0484f-b04870 147->158 153 b049f6 149->153 154 b049e8-b049eb 149->154 150->101 168 b046d9-b046ec call b09c44 150->168 170 b049a5 151->170 171 b049ad-b049c6 call af7a7e 151->171 159 b049fb-b04a12 call afd0d4 call ae74f7 153->159 160 b049f6 call b047d6 153->160 154->153 161 b049ed-b049f4 call b045f9 154->161 164 b04872-b04877 158->164 165 b0487a-b04881 158->165 160->159 161->159 164->165 173 b04893-b04895 165->173 174 b04883-b0488a 165->174 168->101 192 b046f2-b046f5 168->192 179 b049a6-b049ab call afd0d4 170->179 188 b049c8-b049c9 171->188 189 b049cb-b049d1 call afd0d4 171->189 183 b04897-b048c0 call aee26d call b040ed 173->183 174->173 182 b0488c-b04891 174->182 194 b049d3 179->194 182->183 208 b048c2-b048c5 183->208 209 b048ce-b048d0 183->209 188->179 189->194 198 b046f7-b046fb 192->198 199 b046fd-b04703 192->199 194->149 198->192 198->199 203 b04705 199->203 204 b04706-b04713 call af7675 199->204 203->204 211 b04716-b0471b 204->211 208->209 212 b048c7-b048cc 208->212 210 b048d2-b048f0 call b040ed 209->210 218 b048f2-b048f5 210->218 219 b048ff-b04902 210->219 214 b04724-b04725 211->214 215 b0471d-b04722 211->215 212->210 214->211 215->214 217 b04727-b0472a 215->217 220 b04778-b0477b 217->220 221 b0472c-b04743 call af7675 217->221 218->219 222 b048f7-b048fd 218->222 219->157 223 b04782-b04796 220->223 224 b0477d-b0477f 220->224 230 b04745 221->230 231 b04757-b04759 221->231 222->157 226 b04798-b047a8 call b09c44 223->226 227 b047ac 223->227 224->223 226->101 237 b047aa 226->237 232 b047af-b047c1 call b041d1 call b041c5 227->232 234 b04747-b0474c 230->234 231->220 236 b0475b-b0476b call af7675 231->236 232->124 234->231 238 b0474e-b04755 234->238 243 b04772-b04776 236->243 237->232 238->231 238->234 243->220 245 b0476d-b0476f 243->245 245->220 246 b04771 245->246 246->243
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$InformationTimeZone
                                                                                                                                                                                                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                                    • API String ID: 597776487-239921721
                                                                                                                                                                                                                                                                                    • Opcode ID: 70da0f9c2e672a04e42dfdb5d1147a71708bd12068c048bfcb7cf4b09bb7b02e
                                                                                                                                                                                                                                                                                    • Instruction ID: c00be71c544ed43f7cb07ab114c43a134de9a4c92765f1f911821a89022c1c3e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da0f9c2e672a04e42dfdb5d1147a71708bd12068c048bfcb7cf4b09bb7b02e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52C138F1900248AFCB259F69CC41ABA7FE9EF56350F1445E9E794972C1EB318E42C750
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,00AFAB00,00000000,00000000,?,00000000,?,00B00867), ref: 00AFAB23
                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00AFAB00,00000000,00000000,?,00000000,?,00B00867), ref: 00AFAB2A
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00AFAB3C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                    • Opcode ID: bd7c3cdb35027ea5221e48a9f7eec3f56de4454679f840019a7bd8079e628d90
                                                                                                                                                                                                                                                                                    • Instruction ID: b8d87fa5ec37fae7f8c8964a2078c82d2ad3ac5f3949664c68f677fd8c679084
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd7c3cdb35027ea5221e48a9f7eec3f56de4454679f840019a7bd8079e628d90
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FEE04631000208AFCF212F94DD0CA993FAAEF14741B408010FA088B231DB35EE82CB81
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CryptDestroyHash.ADVAPI32(00000000,00000000,00000000,?,00000000,00B225C4,00000000,?,008F00F8), ref: 00AC581D
                                                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000,00000000,00000000,?,00000000,00B225C4,00000000,?,008F00F8), ref: 00AC582D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Crypt$ContextDestroyHashRelease
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3989222877-0
                                                                                                                                                                                                                                                                                    • Opcode ID: cabc2367e6576baaae2ed62bb1cc70bb6491aab0c3119139735fcec21dff45c4
                                                                                                                                                                                                                                                                                    • Instruction ID: 4323f73a04a83a197afb54722202391194fa1d50b761205eea2f8684a866f01e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cabc2367e6576baaae2ed62bb1cc70bb6491aab0c3119139735fcec21dff45c4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94619C71E006489BDB18DFB4CD85B9EBBB9EF44710F50452CF411AB2C5EB34AA85CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,?,?,?,00000000,?,?,?,DF024B4B,00000000,?), ref: 00AC4244
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Close
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3535843008-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 677768d25c654511abe7b55441b8fee511a2668629a57648ec030b0790d17750
                                                                                                                                                                                                                                                                                    • Instruction ID: 88c28e81a9f20400e3a135c1b565bde8494869b888fe09a1b211daf0fe0a30df
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 677768d25c654511abe7b55441b8fee511a2668629a57648ec030b0790d17750
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CF11371910248CBDF18CFA8CD99BDEBBB5FF49304F10865DE405AB291DB79AA84CB50
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 8044031e9c95d2d60a8a2f18ff4ae61c5cd2630bc8dcbf5a328f0e7b0cb494d3
                                                                                                                                                                                                                                                                                    • Instruction ID: de37c13d01025b10cfb3d518064ab13218d4ecd56c1c86347891c51c0da5cab4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8044031e9c95d2d60a8a2f18ff4ae61c5cd2630bc8dcbf5a328f0e7b0cb494d3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCE0467291126CEBC725DAC8890499AF7ECEB09B11B21859AB904D3600C2709E00CBE0

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 247 ab5c90-ab5cc5 248 ab5cea-ab5d06 GetTokenInformation GetLastError 247->248 249 ab5cc7 247->249 248->249 251 ab5d08-ab5d19 248->251 250 ab5cc9-ab5ce7 call ae74f7 249->250 253 ab5d1b-ab5d22 call ab4ea0 251->253 254 ab5d33-ab5d3a 251->254 264 ab5d30 253->264 265 ab5d24-ab5d2e call ae7e90 253->265 255 ab5d40-ab5d4e call aedf44 254->255 256 ab5e16-ab5e1b call ab4f60 254->256 267 ab5d50-ab5d52 255->267 268 ab5d54-ab5d5f 255->268 262 ab5e20-ab5e25 call ab4f60 256->262 270 ab5e2a-ab5e2f call ab4f60 262->270 264->254 271 ab5d62-ab5d64 265->271 267->271 268->271 276 ab5e34-ab5e43 call ab4f80 call ab4f60 270->276 274 ab5d6a-ab5d82 GetTokenInformation 271->274 275 ab5df6 271->275 274->275 277 ab5d84-ab5d8a 274->277 278 ab5df8-ab5dfa 275->278 280 ab5d8c-ab5d91 277->280 281 ab5d93-ab5dc7 call ab58c0 * 4 IsValidSid 277->281 282 ab5e0f-ab5e11 278->282 283 ab5dfc 278->283 280->281 285 ab5df2-ab5df4 280->285 281->262 299 ab5dc9-ab5dd5 GetLengthSid 281->299 282->250 286 ab5e00-ab5e0d call aec59a 283->286 285->278 286->282 299->270 300 ab5dd7-ab5de9 CopySid 299->300 300->276 301 ab5deb 300->301 301->285
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00AB5320,00000001(TokenIntegrityLevel),00000000,00000000,?,DF024B4B,?,?,?,000000FF,?,00AB5763,?), ref: 00AB5CF7
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,000000FF,?,00AB5763,?), ref: 00AB5CFD
                                                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00AB5D27
                                                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000008,?,?,?,000000FF,?,00AB5763,?), ref: 00AB5D7A
                                                                                                                                                                                                                                                                                    • IsValidSid.ADVAPI32(?,?,000000FF,?,00AB5763,?), ref: 00AB5DBF
                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,?,000000FF,?,00AB5763,?), ref: 00AB5DCA
                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00AB5767,?,?,000000FF,?,00AB5763,?), ref: 00AB5DE1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InformationToken$CopyErrorLastLengthValid__alloca_probe_16
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2542115050-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 367bd39bf1d88c498cebb8385710185f5d2dc38d7887127d74d04d23d1262627
                                                                                                                                                                                                                                                                                    • Instruction ID: 1ee4ac6b85f2cd470f76445c36c29cc3fac3f1853c3d4afad57e698f13c6c710
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 367bd39bf1d88c498cebb8385710185f5d2dc38d7887127d74d04d23d1262627
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F51BF71E00605EFDB20DBB5D989BEEBBADFF09700F544129E501A7292DB35A914CBA0

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 302 aba2e0-aba348 call acea58 305 aba34a-aba359 call acea58 302->305 306 aba379-aba37f 302->306 314 aba36b-aba373 call aceab0 305->314 315 aba35b-aba366 305->315 308 aba391 306->308 309 aba381-aba389 306->309 313 aba393-aba397 308->313 311 aba469-aba490 call aceab0 call ae74f7 309->311 312 aba38f 309->312 312->313 317 aba3a9-aba3ab 313->317 318 aba399-aba3a1 call aced02 313->318 314->306 315->314 317->311 319 aba3b1-aba3b6 317->319 318->319 328 aba3a3-aba3a6 318->328 323 aba3b8-aba3ba 319->323 324 aba3bf-aba3da call ae779a 319->324 323->311 332 aba3dc-aba3e1 324->332 333 aba3e3-aba3e8 324->333 328->317 334 aba3ed-aba3f1 call aa12f0 332->334 333->334 335 aba3ea 333->335 337 aba3f6-aba463 call acf1f0 call acfb8a call aa13b0 call acecd6 334->337 335->334 337->311
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeGetcvtRegister
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2755674607-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e0c6983cb4615cc2593e78ef758fe127f9ed3652a7f050477ddbe385e8cfd232
                                                                                                                                                                                                                                                                                    • Instruction ID: dacf0d231dd91362e134cf35e1879fffc51688280297bc42ab90768799a2fabd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0c6983cb4615cc2593e78ef758fe127f9ed3652a7f050477ddbe385e8cfd232
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB51C071D04614CFDB21DF58C981BAEB7F8FB24310F15426DE84AAB252EB30AD45CB92

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 347 afd43d-afd449 348 afd4f0-afd4f3 347->348 349 afd44e-afd45f 348->349 350 afd4f9 348->350 351 afd46c-afd485 LoadLibraryExW 349->351 352 afd461-afd464 349->352 353 afd4fb-afd501 350->353 356 afd4d7-afd4e0 351->356 357 afd487-afd490 GetLastError 351->357 354 afd4ed 352->354 355 afd46a 352->355 354->348 358 afd4e9-afd4eb 355->358 356->358 359 afd4e2-afd4e3 FreeLibrary 356->359 360 afd4c7 357->360 361 afd492-afd4a4 call af9f19 357->361 358->354 362 afd502-afd504 358->362 359->358 364 afd4c9-afd4cb 360->364 361->360 367 afd4a6-afd4b8 call af9f19 361->367 362->353 364->356 366 afd4cd-afd4d5 364->366 366->354 367->360 370 afd4ba-afd4c5 LoadLibraryExW 367->370 370->364
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                    • API String ID: 0-537541572
                                                                                                                                                                                                                                                                                    • Opcode ID: d3a2a0bd42b550e85527660964323c403fc7bc5b0ddd089e1a7728447b3dc6f0
                                                                                                                                                                                                                                                                                    • Instruction ID: 4200373bf61e990ed83b2a766e9d4128e0cce7ac296c5c88788b5f8a2c666c0b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3a2a0bd42b550e85527660964323c403fc7bc5b0ddd089e1a7728447b3dc6f0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E421A831A01218B7C7338BE5AC45A7A77A99B01776F254550FF46A7290DB30FD00C6D4

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 371 af7bc5-af7bd3 372 af7be8-af7bf8 371->372 373 af7bd5-af7be6 call aee7de call aeca19 371->373 374 af7c0d-af7c13 372->374 375 af7bfa-af7c0b call aee7de call aeca19 372->375 392 af7c3b-af7c3f 373->392 378 af7c1b-af7c21 374->378 379 af7c15 374->379 398 af7c3a 375->398 384 af7c23 378->384 385 af7c40-af7c5a call b04a13 call b041dd 378->385 382 af7c2d-af7c37 call aee7de 379->382 383 af7c17-af7c19 379->383 396 af7c39 382->396 383->378 383->382 384->382 390 af7c25-af7c2b 384->390 400 af7e4b-af7e65 call aeca46 call b04db3 385->400 401 af7c60-af7c6c call b04209 385->401 390->382 390->385 396->398 398->392 412 af7e7a-af7e7c 400->412 413 af7e67-af7e6b call af7bc5 400->413 401->400 407 af7c72-af7c7e call b04235 401->407 407->400 414 af7c84-af7c99 407->414 420 af7e70-af7e78 413->420 416 af7c9b 414->416 417 af7d09-af7d14 call b04df1 414->417 418 af7c9d-af7ca3 416->418 419 af7ca5-af7cc1 call b04df1 416->419 417->396 425 af7d1a-af7d25 417->425 418->417 418->419 419->396 428 af7cc7-af7cca 419->428 420->412 426 af7d27-af7d30 call b04a66 425->426 427 af7d41 425->427 426->427 436 af7d32-af7d3f 426->436 430 af7d44-af7d58 call b0cb40 427->430 431 af7e44-af7e46 428->431 432 af7cd0-af7cd9 call b04a66 428->432 439 af7d5a-af7d62 430->439 440 af7d65-af7d8c call b0ca90 call b0cb40 430->440 431->396 432->431 441 af7cdf-af7cf7 call b04df1 432->441 436->430 439->440 449 af7d8e-af7d97 440->449 450 af7d9a-af7dc1 call b0ca90 call b0cb40 440->450 441->396 446 af7cfd-af7d04 441->446 446->431 449->450 455 af7dcf-af7dde call b0ca90 450->455 456 af7dc3-af7dcc 450->456 459 af7e06-af7e24 455->459 460 af7de0 455->460 456->455 463 af7e26-af7e3f 459->463 464 af7e41 459->464 461 af7de6-af7dfa 460->461 462 af7de2-af7de4 460->462 461->431 462->461 465 af7dfc-af7dfe 462->465 463->431 464->431 465->431 466 af7e00 465->466 466->459 467 af7e02-af7e04 466->467 467->431 467->459
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00AF7D4F
                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AF7D6B
                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00AF7D82
                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AF7DA0
                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00AF7DB7
                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AF7DD5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ff07c9985e6473dd6db81686018ffdd49da51196c16d758b0eaf463126cccd0c
                                                                                                                                                                                                                                                                                    • Instruction ID: 495e67ff09d20b7c1c8f3bc8fdd758b75caad3fbad32d4ce6dd660936bbff9c3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff07c9985e6473dd6db81686018ffdd49da51196c16d758b0eaf463126cccd0c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E381157260471A9BD7209FA9CC42B7EB7E9EF45360F20466AF611D72C1EB70DD018B90

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 468 b047d6-b047fe call b041d7 call b04235 473 b04804-b04810 call b041dd 468->473 474 b04928-b04984 call aeca46 call af7a7e 468->474 473->474 480 b04816-b04822 call b04209 473->480 485 b04986-b0498c 474->485 486 b0498e-b04991 474->486 480->474 487 b04828-b04849 call afd0d4 GetTimeZoneInformation 480->487 489 b049d4-b049e6 485->489 486->489 490 b04993-b049a3 call b005e3 486->490 495 b04904-b04927 call b041d1 call b041c5 call b041cb 487->495 496 b0484f-b04870 487->496 492 b049f6 489->492 493 b049e8-b049eb 489->493 506 b049a5 490->506 507 b049ad-b049c6 call af7a7e 490->507 497 b049fb-b04a12 call afd0d4 call ae74f7 492->497 498 b049f6 call b047d6 492->498 493->492 499 b049ed-b049f4 call b045f9 493->499 501 b04872-b04877 496->501 502 b0487a-b04881 496->502 498->497 499->497 501->502 509 b04893-b04895 502->509 510 b04883-b0488a 502->510 514 b049a6-b049ab call afd0d4 506->514 522 b049c8-b049c9 507->522 523 b049cb-b049d1 call afd0d4 507->523 518 b04897-b048c0 call aee26d call b040ed 509->518 510->509 517 b0488c-b04891 510->517 527 b049d3 514->527 517->518 535 b048c2-b048c5 518->535 536 b048ce-b048d0 518->536 522->514 523->527 527->489 535->536 538 b048c7-b048cc 535->538 537 b048d2-b048f0 call b040ed 536->537 541 b048f2-b048f5 537->541 542 b048ff-b04902 537->542 538->537 541->542 543 b048f7-b048fd 541->543 542->495 543->495
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,00B1B490), ref: 00B04840
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B0482E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: HeapFree.KERNEL32(00000000,00000000,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?), ref: 00AFD0EA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: GetLastError.KERNEL32(?,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?,?), ref: 00AFD0FC
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B049FC
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                                    • API String ID: 2155170405-239921721
                                                                                                                                                                                                                                                                                    • Opcode ID: e259eb5b76cf5d6b01198320f300d157d816135dccba23a9619183195337bfa2
                                                                                                                                                                                                                                                                                    • Instruction ID: 19f73acbc1f305f355814a8206fe274ce04ef35ddae224c3b066cabd6776130a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e259eb5b76cf5d6b01198320f300d157d816135dccba23a9619183195337bfa2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E051E9F1D00259AFCB20EFA59C819AE7FF8EF54350B1046EAE624A72D1EB309D418B50

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 544 abfab0-abfb01 545 abfb03 544->545 546 abfb05-abfb1c RegGetValueW 544->546 545->546 547 abfba9-abfbaa 546->547 548 abfb22-abfb4d call abaaa0 546->548 549 abfbaf-abfbc5 call ab5370 call ae8fb5 547->549 554 abfb4f 548->554 555 abfb51-abfb55 548->555 554->555 557 abfb59-abfb6f RegGetValueW 555->557 558 abfb57 555->558 560 abfb79-abfba6 call abaaa0 call ae74f7 557->560 561 abfb71-abfb77 557->561 558->557 561->549
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • RegGetValueW.KERNELBASE(00000000,00000000,00000000,00000002,00000000,00000000,00000000,DF024B4B,?,?,?,00000000), ref: 00ABFB14
                                                                                                                                                                                                                                                                                    • RegGetValueW.ADVAPI32(00000000,00000000,00000000,00000002,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00ABFB67
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00ABFBC0
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Cannot get size of string value: RegGetValue failed., xrefs: 00ABFBAA
                                                                                                                                                                                                                                                                                    • Cannot get string value: RegGetValue failed., xrefs: 00ABFB72
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Value$Exception@8Throw
                                                                                                                                                                                                                                                                                    • String ID: Cannot get size of string value: RegGetValue failed.$Cannot get string value: RegGetValue failed.
                                                                                                                                                                                                                                                                                    • API String ID: 977719429-2908285974
                                                                                                                                                                                                                                                                                    • Opcode ID: 48043ae20150ebc010206b0b507f26f3954d5d6848f7c87a5cc1bc2796eabae1
                                                                                                                                                                                                                                                                                    • Instruction ID: 4010aeb0be33f77bb23894b8eae694fe275e7d81b8aa2678088e0f6755191295
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48043ae20150ebc010206b0b507f26f3954d5d6848f7c87a5cc1bc2796eabae1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A316070A00205EFDB14DFA9DD56FAEB7F8EB08B00F50411AF515E7281DBB46A04CBA5

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 566 ac6930-ac6989 lstrlenW 567 ac69aa-ac6a6e call ae9b30 call ab6fc0 call abcc50 call af7b83 call af7e56 566->567 568 ac698b-ac698e 566->568 584 ac6a70-ac6a87 567->584 570 ac6990-ac6996 568->570 571 ac6998-ac699b 570->571 572 ac69a7 570->572 571->572 574 ac699d-ac69a3 571->574 572->567 574->570 576 ac69a5 574->576 576->567 584->584 585 ac6a89-ac6ad2 call af632c 584->585 588 ac6ad5-ac6ade 585->588 588->588 589 ac6ae0-ac6b31 call aac290 call abd240 call abcc50 588->589 596 ac6b52 589->596 597 ac6b33-ac6b36 589->597 598 ac6b57-ac6bb7 call ac7050 call abcc50 * 3 call ac6ef0 call abcc50 call ab6f00 596->598 599 ac6b38-ac6b3b 597->599 600 ac6b4b-ac6b50 597->600 617 ac6bb9 598->617 618 ac6bbb-ac6beb call abd240 598->618 602 ac6b3d-ac6b42 599->602 603 ac6b44-ac6b49 599->603 600->598 602->598 603->598 617->618 621 ac6bf0-ac6c07 618->621 621->621 622 ac6c09-ac6c2d call abcc50 621->622 625 ac6c2f-ac6c44 622->625 626 ac6c64-ac6c8d 622->626 627 ac6c5a-ac6c61 call ae7b45 625->627 628 ac6c46-ac6c54 625->628 629 ac6c8f-ac6ca4 626->629 630 ac6cc4-ac6cf8 626->630 627->626 628->627 633 ac6ece-ac6ee7 call aeca29 628->633 635 ac6cba-ac6cc1 call ae7b45 629->635 636 ac6ca6-ac6cb4 629->636 631 ac6cfa-ac6d04 630->631 632 ac6d22-ac6d25 630->632 631->632 638 ac6d06-ac6d20 631->638 639 ac6d58-ac6d83 OutputDebugStringW 632->639 640 ac6d27-ac6d31 632->640 635->630 636->635 644 ac6d4c-ac6d53 call aac290 638->644 646 ac6dba-ac6dbe 639->646 647 ac6d85-ac6d9a 639->647 640->639 645 ac6d33-ac6d4b 640->645 644->639 645->644 649 ac6dc4-ac6df0 call ab6f00 call ab6890 646->649 650 ac6ea5-ac6ecb call ab6e00 call ae74f7 646->650 652 ac6d9c-ac6daa 647->652 653 ac6db0-ac6db7 call ae7b45 647->653 664 ac6e27-ac6e56 WriteFile 649->664 665 ac6df2-ac6e07 649->665 652->653 653->646 668 ac6e5d-ac6e68 FlushFileBuffers 664->668 669 ac6e58 call ab4f80 664->669 666 ac6e1d-ac6e24 call ae7b45 665->666 667 ac6e09-ac6e17 665->667 666->664 667->666 670 ac6e6f-ac6e78 668->670 671 ac6e6a call ab4f80 668->671 669->668 670->650 675 ac6e7a-ac6e89 670->675 671->670 677 ac6e9b-ac6ea2 call ae7b45 675->677 678 ac6e8b-ac6e99 675->678 677->650 678->677
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,DF024B4B,?,00000000,00000000), ref: 00AC6980
                                                                                                                                                                                                                                                                                    • _strftime.LIBCMT ref: 00AC6AA7
                                                                                                                                                                                                                                                                                    • OutputDebugStringW.KERNELBASE(?,?,?,?,?,?,?,?,?,000000B0), ref: 00AC6D74
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,00000005,00000000,?,?,?,?,?,?,?,000000B0), ref: 00AC6E4E
                                                                                                                                                                                                                                                                                    • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,?,000000B0), ref: 00AC6E60
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$BuffersDebugFlushOutputStringWrite_strftimelstrlen
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4224050462-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 5e1b0bdb62a3baa17cfe90cbad39cab95efd07629a042f8259119d6ec66d8342
                                                                                                                                                                                                                                                                                    • Instruction ID: 7ab8bca0d9a61412a7e4b4a6b573bba5915601caa87898751573550bd8b238c8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e1b0bdb62a3baa17cfe90cbad39cab95efd07629a042f8259119d6ec66d8342
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CE19E71A001598BDF28DF64CD45BEEB7B6AB84304F1081EDE409A7696EB359E84CF90

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 681 afc1a1-afc1c2 call b005e3 684 afc2df-afc2e4 681->684 685 afc1c8-afc1fc call afc0db 681->685 688 afc1ff-afc214 call af7a89 685->688 691 afc21a-afc227 688->691 692 afc331-afc367 call aeca46 688->692 693 afc22a-afc230 691->693 704 afc38a-afc3a6 692->704 705 afc369-afc36b 692->705 695 afc232-afc235 693->695 696 afc250-afc252 693->696 698 afc24c-afc24e 695->698 699 afc237-afc23f 695->699 700 afc255-afc28f call afc0db 696->700 698->700 699->696 702 afc241-afc24a 699->702 700->688 715 afc295-afc299 700->715 702->693 702->698 706 afc3ac-afc3b0 704->706 707 afc600-afc601 call afc1a1 704->707 709 afc37d-afc385 705->709 710 afc36d-afc378 call afc62a 705->710 713 afc51e-afc53f call afbcfd 706->713 714 afc3b6-afc3bb 706->714 719 afc606 707->719 711 afc607-afc617 call ae74f7 709->711 710->711 713->711 734 afc545-afc54c 713->734 714->713 720 afc3c1-afc3c6 714->720 722 afc29b-afc2a3 715->722 723 afc2e5-afc2f4 call afd0d4 715->723 719->711 720->713 727 afc3cc-afc3e3 call b07b9b 720->727 724 afc2b6-afc2bb 722->724 725 afc2a5-afc2ab 722->725 741 afc307-afc30c 723->741 742 afc2f6-afc2fc 723->742 731 afc2cd-afc2db 724->731 732 afc2bd-afc2c2 724->732 725->724 730 afc2ad-afc2b5 call afd0d4 725->730 750 afc3e9-afc3f3 727->750 751 afc517-afc519 727->751 730->724 738 afc2de 731->738 732->731 737 afc2c4-afc2cc call afd0d4 732->737 740 afc552-afc554 734->740 737->731 738->684 743 afc5db 740->743 744 afc55a-afc55c 740->744 747 afc31e-afc32f 741->747 748 afc30e-afc313 741->748 742->741 745 afc2fe-afc306 call afd0d4 742->745 756 afc5e1-afc5ee 743->756 752 afc562-afc56e 744->752 745->741 747->738 748->747 754 afc315-afc31d call afd0d4 748->754 750->751 757 afc3f9-afc3ff 750->757 751->711 760 afc5a3-afc5a8 752->760 761 afc570-afc574 752->761 754->747 756->740 758 afc5f4-afc5f6 756->758 757->751 759 afc405-afc410 757->759 758->707 764 afc5f8-afc5fa 758->764 765 afc41a-afc428 call af9f19 759->765 768 afc5aa-afc5ac 760->768 766 afc59d-afc5a1 761->766 767 afc576-afc58b 761->767 764->707 770 afc5fc-afc5fe 764->770 777 afc42a-afc42c 765->777 778 afc446-afc455 765->778 766->768 767->760 772 afc58d-afc59b 767->772 773 afc5ae-afc5c7 call afc62a 768->773 774 afc5da 768->774 770->711 772->752 772->766 782 afc5ce-afc5d8 773->782 783 afc5c9-afc5cc 773->783 774->743 780 afc42f-afc43c 777->780 778->765 781 afc457-afc477 call b07b40 778->781 780->780 784 afc43e-afc444 780->784 787 afc479-afc47f 781->787 788 afc485-afc48c 781->788 782->756 783->743 784->778 784->781 787->751 787->788 789 afc48e-afc4a6 call b06d68 788->789 790 afc4ed 788->790 796 afc61d-afc629 call aeca46 789->796 797 afc4ac-afc4b4 789->797 791 afc4f3-afc4fe 790->791 793 afc506-afc509 791->793 794 afc500-afc503 791->794 793->727 798 afc50f-afc511 793->798 794->793 799 afc4ba-afc4e2 call afc62a 797->799 800 afc618 call ae8092 797->800 798->707 798->751 799->791 806 afc4e4-afc4eb 799->806 800->796 806->791
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B005E3: RtlAllocateHeap.NTDLL(00000000,?,?,?,00AE8DEA,?,?,?,00B2E840,?,00AA11E7,?,?,?), ref: 00B00615
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC2B0
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC2C7
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC2E6
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC301
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC318
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3033488037-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 942bfa5462ddc1ee16e0d3985ada129152677eb701eaafde6f54837ec0a400d9
                                                                                                                                                                                                                                                                                    • Instruction ID: 7ad48d6a313b26e037cf2f3bef3dffcdbe7e290ef2acff006e6afc5e0ef7fbd4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 942bfa5462ddc1ee16e0d3985ada129152677eb701eaafde6f54837ec0a400d9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81519472A0020CAFDB21DFAADA41BBAB7F5EF54724F144659FA05D7251EB31E901CB40

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 807 ab56c0-ab5701 GetCurrentProcessId OpenProcess 808 ab570a-ab5746 OpenProcessToken 807->808 809 ab5703-ab5705 807->809 811 ab576b 808->811 812 ab5748-ab575e call ab5c90 808->812 810 ab57b8-ab57d1 call ae74f7 809->810 814 ab576f-ab577e 811->814 825 ab5763-ab5769 812->825 817 ab5780-ab5782 814->817 818 ab5796-ab5798 814->818 820 ab578f 817->820 821 ab5784-ab578c UnloadUserProfile 817->821 822 ab579a-ab57a1 CloseHandle 818->822 823 ab57a8-ab57b5 call ae7b45 818->823 820->818 821->820 822->823 823->810 825->811 825->814
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(DF024B4B,?,?,?,00000000,00B0F848,000000FF,?,00AB5839,DF024B4B), ref: 00AB56EB
                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000400,00000000,00000000,?,?,00000000,00B0F848,000000FF,?,00AB5839,DF024B4B), ref: 00AB56F9
                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,000F01FF,?), ref: 00AB573E
                                                                                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(00000000,00000000), ref: 00AB5786
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 00AB579B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Process$Open$CloseCurrentHandleProfileTokenUnloadUser
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4283378193-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 21e2d671af8623ad76ed38e93ce494b931599173b367232481f61a617af1059e
                                                                                                                                                                                                                                                                                    • Instruction ID: bea8e708f6b09eca13f2930a1cd919b186d957928ad046da2fa822cf346c2dd1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21e2d671af8623ad76ed38e93ce494b931599173b367232481f61a617af1059e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B311670E00649DBDF10DFA5C949BEEBBF8AF09704F504559E901B7281EB789A448BA4

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 827 ac47f0-ac4860 call ac3cd0 call ac3c40 832 ac4897-ac48c2 827->832 833 ac4862-ac4877 827->833 834 ac48c4 832->834 835 ac48c6-ac48ca 832->835 836 ac488d-ac4894 call ae7b45 833->836 837 ac4879-ac4887 833->837 834->835 840 ac48cc 835->840 841 ac48ce-ac48e0 RegSetValueExW 835->841 836->832 837->836 838 ac4b4f call aeca29 837->838 844 ac4b54-ac4b76 call ab5370 call ae8fb5 838->844 840->841 841->844 845 ac48e6-ac48eb 841->845 847 ac48ed-ac48f2 845->847 848 ac4933-ac494e call ae74f7 845->848 847->848 851 ac48f4-ac48f9 847->851 851->848 854 ac48fb-ac4900 851->854 854->848 856 ac4902-ac4907 854->856 856->848 857 ac4909-ac490e 856->857 857->848 858 ac4910-ac4915 857->858 858->848 859 ac4917-ac491c 858->859 859->848 860 ac491e-ac4923 859->860 860->848 861 ac4925-ac492a 860->861 861->848 862 ac492c-ac492d RegCloseKey 861->862 862->848
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AC3C40: RegCreateKeyExW.KERNELBASE(80000003,?,00000000,00000000,00000000,0002001F,00000000,00000000,00000000,00000000,?,00B227B0,DF024B4B), ref: 00AC3C84
                                                                                                                                                                                                                                                                                    • RegSetValueExW.KERNELBASE(00000000,00000000,00000000,00000001,00000000,?,?,00000000,?,00B227B0,DF024B4B,?,00000000), ref: 00AC48D8
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,?,00000000,?,00B227B0,DF024B4B,?,00000000), ref: 00AC492D
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AC4B71
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Cannot write string value: RegSetValueEx failed., xrefs: 00AC4B55
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseCreateException@8ThrowValue
                                                                                                                                                                                                                                                                                    • String ID: Cannot write string value: RegSetValueEx failed.
                                                                                                                                                                                                                                                                                    • API String ID: 1395400631-344141926
                                                                                                                                                                                                                                                                                    • Opcode ID: dc2c6fb52712e9174d502c37236dbf62bdd9e454e9e7ee92098a38dc31750476
                                                                                                                                                                                                                                                                                    • Instruction ID: 792d3e329772b1331f77f8ca5e79daf43ed68f35522a1d1383120060586edeab
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc2c6fb52712e9174d502c37236dbf62bdd9e454e9e7ee92098a38dc31750476
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0141C2719402559BEB34CB68CD59FAEB7B8EB48700F20455DF809E33A0D734AE84CBA5

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 863 aa12f0-aa1368 call acea58 866 aa136a-aa136c call acee0f 863->866 867 aa1388-aa13a3 call aa1270 call ae8fb5 863->867 870 aa1371-aa1385 866->870
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AA131D
                                                                                                                                                                                                                                                                                    • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00AA136C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ACEE0F: _Yarn.LIBCPMT ref: 00ACEE2E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ACEE0F: _Yarn.LIBCPMT ref: 00ACEE52
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AA139E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                                                                                                                                                                                    • String ID: bad locale name
                                                                                                                                                                                                                                                                                    • API String ID: 3628047217-1405518554
                                                                                                                                                                                                                                                                                    • Opcode ID: 0eede2465a8fa2d1d66bd36ba74dbe576175600d427b0b04d80c1d08e3559b8d
                                                                                                                                                                                                                                                                                    • Instruction ID: 43b91341f6479151dcbefb1d74e193803344337f238fdcbe0fb7f9b081fa55a5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0eede2465a8fa2d1d66bd36ba74dbe576175600d427b0b04d80c1d08e3559b8d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3119071904744AFD720CFA8C905B4BBBF4EF29710F008A5EE459D7A81D779A508CB95

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 874 ac3c40-ac3c67 875 ac3c69 874->875 876 ac3c6b-ac3c8c RegCreateKeyExW 874->876 875->876 877 ac3cad-ac3cc9 call ab5370 call ae8fb5 876->877 878 ac3c8e-ac3caa call ab5400 call ae74f7 876->878
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • RegCreateKeyExW.KERNELBASE(80000003,?,00000000,00000000,00000000,0002001F,00000000,00000000,00000000,00000000,?,00B227B0,DF024B4B), ref: 00AC3C84
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AB5370: ___std_exception_copy.LIBVCRUNTIME ref: 00AB53A2
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AC3CC4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE8FB5: KiUserExceptionDispatcher.NTDLL(?,?,00ACF09D,?,00B2E840,?,?,?,?,?,?,00ACF09D,?,00B29294,?), ref: 00AE9015
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateDispatcherExceptionException@8ThrowUser___std_exception_copy
                                                                                                                                                                                                                                                                                    • String ID: RegCreateKeyEx failed.
                                                                                                                                                                                                                                                                                    • API String ID: 2763281729-2337734696
                                                                                                                                                                                                                                                                                    • Opcode ID: 3fc41f65a5de4bed41c2d5320c9109b85a33e10addfd1472fb38c31b71e69a1e
                                                                                                                                                                                                                                                                                    • Instruction ID: cae79c83cebf80e04712a6af982727ec46d9fd8fc989cf74243cd9a74167d8b9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fc41f65a5de4bed41c2d5320c9109b85a33e10addfd1472fb38c31b71e69a1e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A017130640208ABDB14DFA9DD56FAEB7F8AB18701F50405DF605EB2C1DAB06A45C799

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 887 ab54a0-ab54c1 888 ab54c3 887->888 889 ab54c5-ab54de RegOpenKeyExW 887->889 888->889 890 ab54fd-ab5519 call ab5370 call ae8fb5 889->890 891 ab54e0-ab54fa call ab5400 call ae74f7 889->891
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000003,00000000,00000000,0002001F,00000000,?,?,?,DF024B4B,00000000), ref: 00AB54D6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AB5370: ___std_exception_copy.LIBVCRUNTIME ref: 00AB53A2
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AB5514
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE8FB5: KiUserExceptionDispatcher.NTDLL(?,?,00ACF09D,?,00B2E840,?,?,?,?,?,?,00ACF09D,?,00B29294,?), ref: 00AE9015
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: DispatcherExceptionException@8OpenThrowUser___std_exception_copy
                                                                                                                                                                                                                                                                                    • String ID: RegOpenKeyEx failed.
                                                                                                                                                                                                                                                                                    • API String ID: 2722697487-3382195040
                                                                                                                                                                                                                                                                                    • Opcode ID: 530f46c57d5ce4d8d6ff10b0999a5b177f98fada22cb15d5650af2b8b526d039
                                                                                                                                                                                                                                                                                    • Instruction ID: 79946b6a713fc65fd259a9f07d3aefc69cf3aaa28b287d03c4d3ccf65c08372e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 530f46c57d5ce4d8d6ff10b0999a5b177f98fada22cb15d5650af2b8b526d039
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9016230A00208AFDB14EFA8DD56FEEBBFC9B18701F800059F504A7252DA706A448B95
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: StringUuid$CreateFree
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3044360575-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 747644beb9bc262c90952f459bfbb376d0836e326a781f0855b37e3c7d3fa337
                                                                                                                                                                                                                                                                                    • Instruction ID: 2edb5e4474946a9e23487084670ccc8cd8460e1c46b110882633d2ff970ce7f3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 747644beb9bc262c90952f459bfbb376d0836e326a781f0855b37e3c7d3fa337
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6E1A071D006588BDB18CFA8CD55BDEBBB5FF45304F10829DE409AB291EB75AA88CF50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFE352: GetConsoleCP.KERNEL32(?,00000000,00000000), ref: 00AFE39A
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000000,CD33F04D,?,00000000,0D896500,00000000,00000000,?,?,00000000,?,8B5E5F59,?,CD33F04D,0D8964F4), ref: 00AFED10
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00AFED1A
                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00AFED5F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ConsoleErrorFileLastWrite__dosmaperr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 251514795-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 19bbad5126602b38a344c12f96f09f41ac670c720edf878277f45bd79db76ff7
                                                                                                                                                                                                                                                                                    • Instruction ID: 53626d0714373c78db6111d12bd816251a84cd5caec22cb6d02bcbe4bf6fd6d9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19bbad5126602b38a344c12f96f09f41ac670c720edf878277f45bd79db76ff7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33517F71A0021EABEB21DBE4CD45BFEBBB9EF09354F140455F610A7261E6309D4287A1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AEE051
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AEE07F
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AEE0C7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3291180501-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9953b5732cf697e4b82403a5df6a920589ef88a0e570f18ea9b452a32fe026c3
                                                                                                                                                                                                                                                                                    • Instruction ID: 9876f9a49bd741268f34d4f2c95fe795400bd6e2e00d8ace5abf989a16928c8c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9953b5732cf697e4b82403a5df6a920589ef88a0e570f18ea9b452a32fe026c3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D419A316002459FDB24DFADC985A79B7F9EF49324B240AADF505C7291EBB2EC10DB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __cftoe.LIBCMT ref: 00AEE132
                                                                                                                                                                                                                                                                                    • __cftoe.LIBCMT ref: 00AEE164
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AEE18A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AECA46: IsProcessorFeaturePresent.KERNEL32(00000017,00AECA18,?,?,00AA11E7,?,00B2E840,00000016,?,00AECA25,00000000,00000000,00000000,00000000,00000000,00AFCABB), ref: 00AECA48
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AECA46: GetCurrentProcess.KERNEL32(C0000417,?,?,?), ref: 00AECA6B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AECA46: TerminateProcess.KERNEL32(00000000), ref: 00AECA72
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Process__cftoe$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3294049834-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7f1829a54eb5f73aa7f8933eee95f065814d205c0f8505fd0706366e93cd6d21
                                                                                                                                                                                                                                                                                    • Instruction ID: b9f76a64f0741451e6bc032c83cbab67729ccffa28bd92acb3ff6d1e378dbccc
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f1829a54eb5f73aa7f8933eee95f065814d205c0f8505fd0706366e93cd6d21
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7821D83280424C7ADB24EB9A9C46EEF7BB9DF85360F244366F919D6191EE318A40C691
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B049A6
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B049FC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B047D6: _free.LIBCMT ref: 00B0482E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B047D6: GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,00B1B490), ref: 00B04840
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$InformationTimeZone
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 597776487-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 71bd9fc2aa5402fbe9720e92069f70da98ac0cea3d0e2f5fc65ca2f0ad3f37e8
                                                                                                                                                                                                                                                                                    • Instruction ID: f3dae7b12e9abeb18dbe63fed71e05b4632c7c16e53cc93fbf74b59be656dd63
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71bd9fc2aa5402fbe9720e92069f70da98ac0cea3d0e2f5fc65ca2f0ad3f37e8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD21F9B28041185ACB31A7659D81EFF7BA8DB51360F1103E6FA95A31C1EF704E868691
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Smanip
                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                    • API String ID: 2140389272-4108050209
                                                                                                                                                                                                                                                                                    • Opcode ID: 10d972cfc70c4a24cad770ce3fdcb8993eea93591f2023cc1691bb40d14fd337
                                                                                                                                                                                                                                                                                    • Instruction ID: fd0ce9df0c45ab829e202f68bc5fc9b6fce116881b7ba0d0b7c8c382190cb84c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10d972cfc70c4a24cad770ce3fdcb8993eea93591f2023cc1691bb40d14fd337
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2415C71A002589FDB14DF68CD81F9ABBB9FF44314F5486A9E419D7281DB31AE84CF90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000,?,00000000,00000000,?,00AFECF4,?,00000000,00000000,CD33F04D,0D896500,00000000), ref: 00AFE877
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00AFECF4,?,00000000,00000000,CD33F04D,0D896500,00000000,00000000,?,?,00000000,?,8B5E5F59,?,CD33F04D), ref: 00AFE89D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 442123175-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f570d9a6572cc2b344c275775826c262b79aa0923af975b695228fc8132d5b4d
                                                                                                                                                                                                                                                                                    • Instruction ID: 9b26b2519d0c06f75e0f53843ad812a5c1d2522cd8c1e845361f46d3c8c93b66
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f570d9a6572cc2b344c275775826c262b79aa0923af975b695228fc8132d5b4d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1321B430A0021C9FCB15DF5ACC809EDB7B9EB49341F1441ADEA05D7261DA309E42CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 00AFDF42
                                                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00AFDF54
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileHandleType
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3000768030-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1644ec0c8501bb5e318900cf4e9ac4a99914106be5a8e2b28c3750310e275500
                                                                                                                                                                                                                                                                                    • Instruction ID: f5e16c398a14099434bd63290cf6f503c49e1e189dbcb62865e1b2193fe0f4e7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1644ec0c8501bb5e318900cf4e9ac4a99914106be5a8e2b28c3750310e275500
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C411A2715047554AC7324FBE8C88E36BAA6A756330B380B59F2B7871F1C731D9469345
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: d606cbf8fec1def2f4819abce48bc10e997ec5fafc37564c2dc83fc83dfb4e7e
                                                                                                                                                                                                                                                                                    • Instruction ID: 1c3ac235bc557e115555dd34c99283e3c6849ea88535e8d6f3a345f37952e68f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d606cbf8fec1def2f4819abce48bc10e997ec5fafc37564c2dc83fc83dfb4e7e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F001B1337002199B9F27CFA9EC5096A37A7AB857647248620FB10DB194DE30D8028A94
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AA8AA6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AC4D80: UuidCreate.RPCRT4(?), ref: 00AC4DE2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateException@8ThrowUuid
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3417299252-0
                                                                                                                                                                                                                                                                                    • Opcode ID: aa21d5505a939581f6921855c5a21cc14cde46559b3366e1f270bcc5a863a18c
                                                                                                                                                                                                                                                                                    • Instruction ID: 78fae88470d661d55dbc018b5a1058325e67b49ed09256b21fd72a567f717099
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa21d5505a939581f6921855c5a21cc14cde46559b3366e1f270bcc5a863a18c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CED1AF71A00258CAEB18DF64CD45BDEB7B5BF45304F1082DED409A7292EB795B88CF61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AB54A0: RegOpenKeyExW.KERNELBASE(80000003,00000000,00000000,0002001F,00000000,?,?,?,DF024B4B,00000000), ref: 00AB54D6
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,?,?,?,00000000,?,?,?,DF024B4B,00000000,?), ref: 00AC4244
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseOpen
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 47109696-0
                                                                                                                                                                                                                                                                                    • Opcode ID: cd02ff76034558edc164e444fb7105c86e8b4a074e497b220bf0f0d47638de5a
                                                                                                                                                                                                                                                                                    • Instruction ID: 25abf3c95583abc2d005b40b1acdd0ffe6194a3bf29f0861a20d04df02d3db63
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd02ff76034558edc164e444fb7105c86e8b4a074e497b220bf0f0d47638de5a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A411B71900245CBDB29CF18CD55FEEB7B9EF49300F20425DE80A67691DB74AAC4CB54
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFDD00: HeapAlloc.KERNEL32(00000008,?,00000000,?,00AFD024,00000001,00000364,00000006,000000FF,?,00AE8DEA,?,?,?,00B2E840), ref: 00AFDD41
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFB8C0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: HeapFree.KERNEL32(00000000,00000000,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?), ref: 00AFD0EA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: GetLastError.KERNEL32(?,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?,?), ref: 00AFD0FC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Heap$AllocErrorFreeLast_free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3091179305-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2b93e015c8c58df931d5d321e64d7b68c7345f2f0e635104959154c749f1e1b5
                                                                                                                                                                                                                                                                                    • Instruction ID: ccd1d08a46aec1fe5d5e60a64eb4b5b7d94f4e219432168f03d252adb0ce5c1b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b93e015c8c58df931d5d321e64d7b68c7345f2f0e635104959154c749f1e1b5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57010075D00219AFCB10DFA9C441AAEB7B8FB48710F104156EA14E7244E771AA55CBD0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,?,?,00AE8DEA,?,?,?,00B2E840,?,00AA11E7,?,?,?), ref: 00B00615
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c0b584eabc0ccbe9ab94de0d5d6479aa71f7a0acbe56bfdca34c690ab161c782
                                                                                                                                                                                                                                                                                    • Instruction ID: 8fa77aa9c4d5c58e8d958230fba4718c64260efec47421fefee5b85f3eede125
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0b584eabc0ccbe9ab94de0d5d6479aa71f7a0acbe56bfdca34c690ab161c782
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FEE0E52115462466EA2137A28C40B6B3EC9DB927B0F0502A0BC15EA0D0CE76CC6185A0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,00000000,00AB54E7), ref: 00AB5449
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Close
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3535843008-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ec216ddc9df1ada849dd33b90ca69dbecad7113ee2b7a2a33e8a811590f8126d
                                                                                                                                                                                                                                                                                    • Instruction ID: f277dcce0c6f842e435d2ed5c305e8698a8db3fd2974843cc8c9726590a00339
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec216ddc9df1ada849dd33b90ca69dbecad7113ee2b7a2a33e8a811590f8126d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBE07E60CC09C269EB3A0B2C688CBE921DF0B04303F38080E9A4BC2372CD68CDC0C557
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CryptGetHashParam.ADVAPI32(?,00000004,?,?,00000000,?,00000000,00B225C4,00000000,DF024B4B), ref: 00AC5A04
                                                                                                                                                                                                                                                                                    • CryptGetHashParam.ADVAPI32(?,00000002,?,00000000,00000000,00000000,?,?), ref: 00AC5A3B
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(Failed retrieving hash value!,0000001D), ref: 00AC5A70
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(Failed computing hash length!,0000001D), ref: 00AC5B1E
                                                                                                                                                                                                                                                                                    • CryptDestroyHash.ADVAPI32(?,?,00000000), ref: 00AC5B58
                                                                                                                                                                                                                                                                                    • CryptReleaseContext.ADVAPI32(00000000,00000000,?,00000000), ref: 00AC5B6F
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Failed retrieving hash value!, xrefs: 00AC5A4A
                                                                                                                                                                                                                                                                                    • Failed computing hash length!, xrefs: 00AC5AF8
                                                                                                                                                                                                                                                                                    • Cryptographic provider not acquired!, xrefs: 00AC5B85
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Crypt$Hash$ErrorLastParam$ContextDestroyRelease
                                                                                                                                                                                                                                                                                    • String ID: Cryptographic provider not acquired!$Failed computing hash length!$Failed retrieving hash value!
                                                                                                                                                                                                                                                                                    • API String ID: 445166561-469608416
                                                                                                                                                                                                                                                                                    • Opcode ID: 2553f1f1741f795460f37c295f74615b15d6f6ad8dcfffddb02b42e9aed702f3
                                                                                                                                                                                                                                                                                    • Instruction ID: 3b7e64e19dada8327887a90fdfdceef65aeb1e01aaa0ed5c06214d101b58b943
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2553f1f1741f795460f37c295f74615b15d6f6ad8dcfffddb02b42e9aed702f3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FA17071E006489BDB18DFB4CE85FDEBBB6AF45710F50461CF042A72C1EB75AA858B60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WinHttpCloseHandle.WINHTTP(?,DF024B4B), ref: 00ACE043
                                                                                                                                                                                                                                                                                    • WinHttpCloseHandle.WINHTTP(?,DF024B4B), ref: 00ACE054
                                                                                                                                                                                                                                                                                    • WinHttpCloseHandle.WINHTTP(?,DF024B4B), ref: 00ACE06D
                                                                                                                                                                                                                                                                                    • WinHttpOpen.WINHTTP(?,00000000,00000000,00000000,00000000,DF024B4B), ref: 00ACE0D0
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00ACE0E6
                                                                                                                                                                                                                                                                                    • WinHttpSetTimeouts.WINHTTP(00000000,00000000,00000000,00000000,00007530), ref: 00ACE2E2
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00ACE2F0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AC6930: lstrlenW.KERNEL32(?,DF024B4B,?,00000000,00000000), ref: 00AC6980
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AC6930: _strftime.LIBCMT ref: 00AC6AA7
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AB6E00: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00AB6EA7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Http$CloseHandle$ErrorLast$Ios_base_dtorOpenTimeouts_strftimelstrlenstd::ios_base::_
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2602315186-0
                                                                                                                                                                                                                                                                                    • Opcode ID: dd5e1c8c36477650c8115fa44052b0d3f2432afc8fe806a5c4539dd4d432d2f1
                                                                                                                                                                                                                                                                                    • Instruction ID: 70a897e31d7e31f8e5ddb8b9f50bc34dc4e17779d55e9f594ae9318105dd32b2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd5e1c8c36477650c8115fa44052b0d3f2432afc8fe806a5c4539dd4d432d2f1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3D19971A003299BDB24DF24C945BDAB7F5FF49304F5185EEE409AB241EB71AA84CF80
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,DF024B4B,?,?), ref: 00ABB868
                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00ABB891
                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000400,00000000,?), ref: 00ABB8AD
                                                                                                                                                                                                                                                                                    • K32GetProcessImageFileNameW.KERNEL32(00000000,?,00000104), ref: 00ABB8E6
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00ABBBF2
                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 00ABBC41
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00ABBC50
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseHandleProcessProcess32$CreateFileFirstImageNameNextOpenSnapshotToolhelp32
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 14862442-0
                                                                                                                                                                                                                                                                                    • Opcode ID: dc7df5bf9887830b80f63c991c58a55db89364126bf6d6811c5667c3b66229ef
                                                                                                                                                                                                                                                                                    • Instruction ID: a64d331ffd8f479fd2ff2f31e9321ff369fbb6a7ada0789d9e0bf135650d92b7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc7df5bf9887830b80f63c991c58a55db89364126bf6d6811c5667c3b66229ef
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AC18EB19112189FDB24CF64CD89BDEBBB8FF48314F1082D9E509A7291EB749A84CF54
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                    • GetACP.KERNEL32(00000055,?,?,?,?,?,00AFBEA6,?,?,?,?,?,?,00000006), ref: 00B08746
                                                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000,00000055,?,?,?,?,?,00AFBEA6,?,?,?,?,?,?,00000006), ref: 00B08771
                                                                                                                                                                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 00B08805
                                                                                                                                                                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 00B08813
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,00AFBEA6,00000000,00AFBFC6), ref: 00B088D6
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                                                                                                                                                                                                                                    • String ID: utf8
                                                                                                                                                                                                                                                                                    • API String ID: 4147378913-905460609
                                                                                                                                                                                                                                                                                    • Opcode ID: a3b673a1baea013bf5b25152616fccff0d3e8ee8a954a3e9512ad2bbaa34a05a
                                                                                                                                                                                                                                                                                    • Instruction ID: 49a71c9e9b925f066f697d211bc735a4065f25efea0d3a539e4cd4fa0fc458d9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3b673a1baea013bf5b25152616fccff0d3e8ee8a954a3e9512ad2bbaa34a05a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A971F531600305AADB25AB75CC46BBA7BE8EF04750F5484A9FA85971C1FF70DE5087A0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00AC0063
                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00B17F10,00000000,00000001,00B17F20,00000000), ref: 00AC0089
                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00AC0093
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00AC016C
                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00AC01A5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Uninitialize$CreateFreeInitializeInstanceString
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 333405518-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 923a0911f401cfff6fe71aac3cac7312372d9b6c9e7f8082cbe655cc158f0fcc
                                                                                                                                                                                                                                                                                    • Instruction ID: d175d876dca75b27821e6ede023785c4825d2cc488743b27ea5f3cb191fb58e4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 923a0911f401cfff6fe71aac3cac7312372d9b6c9e7f8082cbe655cc158f0fcc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0615C70A05309DBEB10DFA4D959FAEBBF8EF04714F25411CE901EB280EBB59A44CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(51CEB70F,2000000B,00000000,00000002,00000000,?,?,?,00B09142,?,00000000), ref: 00B08EB2
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(51CEB70F,20001004,00000000,00000002,00000000,?,?,?,00B09142,?,00000000), ref: 00B08EDB
                                                                                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,00B09142,?,00000000), ref: 00B08EF0
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                                                    • Opcode ID: f1d2e01daae866f243bf005209330bbae7bbdacc0f5ef766c799935307ce8002
                                                                                                                                                                                                                                                                                    • Instruction ID: 43d8428cbcaa35ca52bc208d556bb60bd28823b92526bcfbd36ce65c1aed783f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1d2e01daae866f243bf005209330bbae7bbdacc0f5ef766c799935307ce8002
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C721A132A00105EBDB30CF54C904BA77BE6EB54B90B5684A4E98AD7191EF32DF41C390
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: _free.LIBCMT ref: 00AFCEE4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: _free.LIBCMT ref: 00AFCF1A
                                                                                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32(00000055,?,?), ref: 00B09103
                                                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 00B0914E
                                                                                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 00B0915D
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,00AFBE9F,00000040,?,00AFBFBF,00000055,00000000,?,?,00000055,00000000), ref: 00B091A5
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,00AFBF1F,00000040), ref: 00B091C4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 949163717-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 41f662e16a79fee4a4b8d370ca4bb919a0fd62eb4d934d8c42fb548aaf50e689
                                                                                                                                                                                                                                                                                    • Instruction ID: 41f78418692ce6de30374ee4d0fa3156f7bd1d659f1c4cdbcd012eb3cf3a04a4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41f662e16a79fee4a4b8d370ca4bb919a0fd62eb4d934d8c42fb548aaf50e689
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF516071A0020AAFDF10EFA5DC45ABE7BF8EF08700F5445A9F955E71D2EB709A408B61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CryptHashData.ADVAPI32(?,?,00000000,00000000,?,00000000,00B225C4,00000000,DF024B4B), ref: 00AC5D74
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(Updating hash failed!,00000015), ref: 00AC5DA5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Updating hash failed!, xrefs: 00AC5D84
                                                                                                                                                                                                                                                                                    • Cryptographic provider not acquired!, xrefs: 00AC5E4E
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CryptDataErrorHashLast
                                                                                                                                                                                                                                                                                    • String ID: Cryptographic provider not acquired!$Updating hash failed!
                                                                                                                                                                                                                                                                                    • API String ID: 909638129-2834453034
                                                                                                                                                                                                                                                                                    • Opcode ID: dbb90b90443cc8101c981e822201d509ac93d5e4af495757abb4838953872ef7
                                                                                                                                                                                                                                                                                    • Instruction ID: cd6cd84298d5af398013709500d3b921471c30233c9e8528dc4e1e41faaf7fa6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbb90b90443cc8101c981e822201d509ac93d5e4af495757abb4838953872ef7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF61B471E006099BDB19DFA8CD89BDEF7B5EB45310F20861DF016A72D1EB35AA84CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • VirtualQuery.KERNEL32(?,?,0000001C), ref: 00AF68C4
                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?,0000001C), ref: 00AF68D8
                                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(?,-00000001,00001000,00000004,?,?,?,0000001C), ref: 00AF6928
                                                                                                                                                                                                                                                                                    • VirtualProtect.KERNEL32(?,-00000001,00000104,?,?,?,0000001C), ref: 00AF693D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Virtual$AllocInfoProtectQuerySystem
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3562403962-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a3f1f386fee4c12ceec024e43a6c57b96e50265cda28715f4d9f3a64dd53339c
                                                                                                                                                                                                                                                                                    • Instruction ID: d16e5b176b9ed14ecca2cd73ebeae729674ef5bde7db660d989366f435d1cf77
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3f1f386fee4c12ceec024e43a6c57b96e50265cda28715f4d9f3a64dd53339c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7214472E0021CABCB20DBE5DD85AFFBBB8EB44750F55416AFA05F7140EA749A04CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AA7F80: InitializeCriticalSectionEx.KERNEL32(?,00000000,00000000,00AD0085,?,?,?,00AA1194), ref: 00AA7F85
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AA7F80: GetLastError.KERNEL32(?,?,?,00AA1194), ref: 00AA7F8F
                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,00AA1194), ref: 00AD0089
                                                                                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00AA1194), ref: 00AD0098
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00AD0093
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                    • API String ID: 3511171328-631824599
                                                                                                                                                                                                                                                                                    • Opcode ID: 94be291da6464024641d2642096410c15ac8e42d1da94b78d3e9167d38ad4fbb
                                                                                                                                                                                                                                                                                    • Instruction ID: 1155db4e5717e2f0541103b837f842541878f87d5dbf6373c76591c94c9fd244
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94be291da6464024641d2642096410c15ac8e42d1da94b78d3e9167d38ad4fbb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48E06D702003409FD3309F39E9087867BE4AF04740F80885EE497C3394EBB0EA44CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: _free.LIBCMT ref: 00AFCEE4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: _free.LIBCMT ref: 00AFCF1A
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B08AF0
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B08B3A
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B08C00
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InfoLocale$ErrorLast_free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3140898709-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2406d4b52a2988c37bcf311ba99d08f7f035eae1a961bb338d75131cc362970d
                                                                                                                                                                                                                                                                                    • Instruction ID: 3d71c8aa7f3f7252460e9ed4d113f0eb5a2ca069bc2bf0d61338e21d5d9ebdb7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2406d4b52a2988c37bcf311ba99d08f7f035eae1a961bb338d75131cc362970d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4061827150121B9BEB289F28CD82BBA7BF9EF04300F1041B9E945C66C5FB75DA95CB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00AEC963
                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00AEC96D
                                                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00AEC97A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 913b072e22877d677f190db37cc9f45f2ab4dda6c27f0c36e4cefbda9982dabd
                                                                                                                                                                                                                                                                                    • Instruction ID: d8d5cf55dc22a59652d36c663018f74b141913ba5b8c8ee4cd110a27314b650d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 913b072e22877d677f190db37cc9f45f2ab4dda6c27f0c36e4cefbda9982dabd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F31C474D01228ABCB21DF65D989BDDBBB8BF08710F5041EAE41CA7251EB749F858F44
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00AA80FC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE765C: EnterCriticalSection.KERNEL32(00B2DC70,?,?,00AA817F,00B2E7A4,00B12080), ref: 00AE7666
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE765C: LeaveCriticalSection.KERNEL32(00B2DC70,?,00AA817F,00B2E7A4,00B12080), ref: 00AE7699
                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32 ref: 00AA80D1
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE7B30: __onexit.LIBCMT ref: 00AE7B36
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00AA817A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE76A6: EnterCriticalSection.KERNEL32(00B2DC70,?,?,?,00AA811C,00B2E7A4,00AB4FE2,DF024B4B,?,00000000,00B0F790,000000FF), ref: 00AE76B1
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE76A6: LeaveCriticalSection.KERNEL32(00B2DC70,?,?,?,00AA811C,00B2E7A4,00AB4FE2,DF024B4B,?,00000000,00B0F790,000000FF), ref: 00AE76EE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterInit_thread_footerLeave$HeapProcess__onexit
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2992949244-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a9e800a307e35e771275cc906979dfc7d70decee3ae748f232860d25c81ae442
                                                                                                                                                                                                                                                                                    • Instruction ID: c059090365515febc23d1a14a220f7364a88f3404660e2c881d8b18a2969ae5e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9e800a307e35e771275cc906979dfc7d70decee3ae748f232860d25c81ae442
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E116AB1954651EED320DB2BBD4ABC936E0FB15718F500668E039972F0EFB5DC468B82
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: _free.LIBCMT ref: 00AFCEE4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: _free.LIBCMT ref: 00AFCF1A
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B08D45
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free$InfoLocale
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2003897158-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a9345940e91e3fdfda2c314696a225b6571862df1b20f3e4f9340bb7c630996f
                                                                                                                                                                                                                                                                                    • Instruction ID: f1349d4b720e8434653bb9fbc33e8642515b8e15c92e36c97d7ef2294470f901
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9345940e91e3fdfda2c314696a225b6571862df1b20f3e4f9340bb7c630996f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1421C53260120AABDB289B69DD41ABA7BE8EF54310F1042FEFD41D71D1EF35AE418750
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00B08A9C,00000001,00000000,?,00AFBE9F,?,00B090D7,00000000,00000055,?,?), ref: 00B089E8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ac1df4bc24c9a41b98b8d6ebbc87559c039d36a6a8eff627e5eed0b441acba2c
                                                                                                                                                                                                                                                                                    • Instruction ID: c0f039e5c90d919d4b65b73097510751ef98cd29548403b66eeac62dc7f9c6b9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac1df4bc24c9a41b98b8d6ebbc87559c039d36a6a8eff627e5eed0b441acba2c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2110C372007055FDB18AF39C8915BABBD2FF80368B14446DE9C747A80DB71BA42C780
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00B08CB8,00000000,00000000,?), ref: 00B08F4D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7a635afefb86060c1e81060c469011f4e6f54cbfab14c789dbc2bb1f1ac1685f
                                                                                                                                                                                                                                                                                    • Instruction ID: 2b59c47300142229350871925ce74ddc27b45bc5b2df1077a4e7cc0997ba1b58
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a635afefb86060c1e81060c469011f4e6f54cbfab14c789dbc2bb1f1ac1685f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFF0D632600117ABDB289A7498097BA7FD9EB40764F0849B9EC85A31C0EE70EF51C6D0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00B08CF1,00000001,00000006,?,00AFBE9F,?,00B0909B,00AFBE9F,00000055,?,?,?,?,00AFBE9F,?,?), ref: 00B08A5B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c2f9f4e48ccca29120ea54c9d123b14c6f5f5230809d73c1599ed97fda16660c
                                                                                                                                                                                                                                                                                    • Instruction ID: 69214b39ad80d8d01963b5fbf76a78f46009c255970ad7cde624d875e2254249
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2f9f4e48ccca29120ea54c9d123b14c6f5f5230809d73c1599ed97fda16660c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CF0C8363007045FDB245F799C816767FD1FB80768B05846DF9854B9D0DA719E42D650
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00B08882,00000001,00000006,?,?,00B090F9,00AFBE9F,00000055,?,?,?,?,00AFBE9F,?,?,?), ref: 00B08962
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f681fa6dffbaaae97cabc11667fd26dacee6a4a9644dc924b9b080ecb8631de2
                                                                                                                                                                                                                                                                                    • Instruction ID: c6afa0f16c42a8711feb9a8532c70e7648dcea71b69dbc24491a8a4fba4c7cf1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f681fa6dffbaaae97cabc11667fd26dacee6a4a9644dc924b9b080ecb8631de2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBF0EC3530030557CB04AF75D8456767FD4FFC1764F464098EA458B190CA719B82C790
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AECABB: EnterCriticalSection.KERNEL32(?,?,00AFA7C1,00000000,00B2A6C8,0000000C,00AFA788,?,?,00AFDD33,?,?,00AFD024,00000001,00000364,00000006), ref: 00AECACA
                                                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00AFD23D,00000001,00B2A848,0000000C,00AFD714,00000000), ref: 00AFD282
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1272433827-0
                                                                                                                                                                                                                                                                                    • Opcode ID: aeca2c36394fbe40faab0315bda110ec6167644ce0d627ee39760c0037ee731c
                                                                                                                                                                                                                                                                                    • Instruction ID: 07cb88e6c03059aad9f35b90430c4cebed50cb8c3c47b56dfd89a9b0dc4e5dc2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aeca2c36394fbe40faab0315bda110ec6167644ce0d627ee39760c0037ee731c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72F05EB1910244EFD711EFE9D942B9D3BF1EB09720F108155F5149B3A1CFB499428F81
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,?,?,00AFBFCE,?,20001004,?,00000002,00000000,?,?), ref: 00AFD8A5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8f1b7f159fa263c351cdb06e92c09fab773b82a074492ef1aeb3828d569e3bdc
                                                                                                                                                                                                                                                                                    • Instruction ID: ecd2349b525727dad331a1c4346d86e3f7987237d651820721d2f56995844c7b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f1b7f159fa263c351cdb06e92c09fab773b82a074492ef1aeb3828d569e3bdc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BE01A3250021CBBCB137FA0DC08BAE3E66AF44B90F048520FE0966120CB758A21AAD5
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0004830B,00AE7C2E), ref: 00AE8304
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 63f1f758e95349944b7fd257cc6c7b892817c9dc1d400a39a499ad8d474c069a
                                                                                                                                                                                                                                                                                    • Instruction ID: b478e8741c733d74b1adf0bea9e69b6dac4d1e4b8c0286e956d5008666a9af65
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63f1f758e95349944b7fd257cc6c7b892817c9dc1d400a39a499ad8d474c069a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 94ab9e2c7ea2c016d6fa341a4755e0347d0c9f588e722ed9021622a4260b9043
                                                                                                                                                                                                                                                                                    • Instruction ID: 09e2f32ffc2710f39cafe366c5680b041915b387dca263728c928671caf3bc54
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94ab9e2c7ea2c016d6fa341a4755e0347d0c9f588e722ed9021622a4260b9043
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F31D272A001149F8718DFBDDA81D7EB7A9EF89350715827EF829CB246EA30DD1487E1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 5fcfd5ad1a037c0fc78ea6141106412897835bfd848b61943b489a241766fb36
                                                                                                                                                                                                                                                                                    • Instruction ID: 0198e41b0bd29c1abee1bf059409e3d36e64e90ad38bc35ba364f5bdde8d6248
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fcfd5ad1a037c0fc78ea6141106412897835bfd848b61943b489a241766fb36
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF09633650628DBC736CA9C9A49B66BBD8F709B20F1501D6F604DB690D6A1DE00CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 20702927bc58308452a56ab543ebbb2dd5b633b65ff0fd7f15b968cf8326547b
                                                                                                                                                                                                                                                                                    • Instruction ID: 6d829eb1b99f5fd2c525d365431361dcf147d7237e45d134cc4f3d671d46043c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20702927bc58308452a56ab543ebbb2dd5b633b65ff0fd7f15b968cf8326547b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFF0A071A21724DBDB32CA4CD404B9AB7ECEB08B10F1140DAF804E7290CAB0DD008BC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: a26e7d4507c4f4c843f75e2d5a1cbb2d49ef5d09f93894101c82b25eed881e06
                                                                                                                                                                                                                                                                                    • Instruction ID: 295f095b29ab247c9f2a1c0e38bcde5a7570bf87ea0daefb81e3e21ff8166cd5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a26e7d4507c4f4c843f75e2d5a1cbb2d49ef5d09f93894101c82b25eed881e06
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86F01C35744645AFC714CF54C850B26B7E8EB4AB10F1882ADE91ACB7E0DB35E801CA80
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • m_it.object_iterator != m_object->m_value.object->end(), xrefs: 00AE4C01
                                                                                                                                                                                                                                                                                    • m_value.object->find(key) != m_value.object->end(), xrefs: 00AE4C7E
                                                                                                                                                                                                                                                                                    • c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp, xrefs: 00AE4B72, 00AE4BDA, 00AE4BFC, 00AE4C79
                                                                                                                                                                                                                                                                                    • m_object != nullptr, xrefs: 00AE4B77
                                                                                                                                                                                                                                                                                    • m_it.array_iterator != m_object->m_value.array->end(), xrefs: 00AE4BDF
                                                                                                                                                                                                                                                                                    • type must be boolean, but is , xrefs: 00AE4F01
                                                                                                                                                                                                                                                                                    • cannot get value, xrefs: 00AE4EAF, 00AE4F93
                                                                                                                                                                                                                                                                                    • cannot compare iterators of different containers, xrefs: 00AE4E75
                                                                                                                                                                                                                                                                                    • cannot use operator[] with a string argument with , xrefs: 00AE4F5B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp$cannot compare iterators of different containers$cannot get value$cannot use operator[] with a string argument with $m_it.array_iterator != m_object->m_value.array->end()$m_it.object_iterator != m_object->m_value.object->end()$m_object != nullptr$m_value.object->find(key) != m_value.object->end()$type must be boolean, but is
                                                                                                                                                                                                                                                                                    • API String ID: 0-1700857775
                                                                                                                                                                                                                                                                                    • Opcode ID: 238136321a342e88d21bd6fb7d578e8a9936af58b8096bfc3b5ac7a2419681e6
                                                                                                                                                                                                                                                                                    • Instruction ID: e36c3fc37e8ece3134fc0dcefdbb5af65ecca90085c106993b46ba9856bd0d4b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 238136321a342e88d21bd6fb7d578e8a9936af58b8096bfc3b5ac7a2419681e6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD023871E002989FCF15DFA9CD85BEDFBB9AF19310F544199E405A7282EB30AE44CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$Info
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2509303402-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 560d2afe7666dc9928b8a692817c13bd1d457d37583663b0b394852e0a81ad00
                                                                                                                                                                                                                                                                                    • Instruction ID: 77a121de9e6e26f91968016ce2ec9c12be44dbcdca56baf0f7c6d087e4f7b85f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 560d2afe7666dc9928b8a692817c13bd1d457d37583663b0b394852e0a81ad00
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2ED1B071D002499FDB21DFA9C881BEEBBF5FF08304F144569F989A7282DB71A845DB60
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • m_it.object_iterator != m_object->m_value.object->end(), xrefs: 00AE42B4
                                                                                                                                                                                                                                                                                    • m_value.object->find(key) != m_value.object->end(), xrefs: 00AE4331
                                                                                                                                                                                                                                                                                    • c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp, xrefs: 00AE4225, 00AE428D, 00AE42AF, 00AE432C
                                                                                                                                                                                                                                                                                    • m_object != nullptr, xrefs: 00AE422A
                                                                                                                                                                                                                                                                                    • m_it.array_iterator != m_object->m_value.array->end(), xrefs: 00AE4292
                                                                                                                                                                                                                                                                                    • cannot get value, xrefs: 00AE4558, 00AE45EC
                                                                                                                                                                                                                                                                                    • cannot compare iterators of different containers, xrefs: 00AE451E
                                                                                                                                                                                                                                                                                    • cannot use operator[] with a string argument with , xrefs: 00AE45B4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp$cannot compare iterators of different containers$cannot get value$cannot use operator[] with a string argument with $m_it.array_iterator != m_object->m_value.array->end()$m_it.object_iterator != m_object->m_value.object->end()$m_object != nullptr$m_value.object->find(key) != m_value.object->end()
                                                                                                                                                                                                                                                                                    • API String ID: 0-1639155667
                                                                                                                                                                                                                                                                                    • Opcode ID: c03dc2e32fc8ac11829d530c6afcf02aafd99225115296949e3b999f8cc26d8a
                                                                                                                                                                                                                                                                                    • Instruction ID: c26fdd6839f0596fcf88a26b2e69b472592b316883e774931023ba7d6f95236d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c03dc2e32fc8ac11829d530c6afcf02aafd99225115296949e3b999f8cc26d8a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94024D71E001989BCF15DFA9C984AEDFBB9AF19310F144199E415BB3C1EB30AE85CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000006,00000000,?,?,?,?,?,?,?,?,?,?,DF024B4B,00000000,?), ref: 00AFA0F9
                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000105,?,?,?,?,?,?,?,?,?,DF024B4B,00000000,?), ref: 00AFA11D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Module$FileHandleName
                                                                                                                                                                                                                                                                                    • String ID: (Press Retry to debug the application - JIT must be enabled)$...$<program name unknown>$Assertion failed!$Expression: $File: $For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts$Line: $Program: $\
                                                                                                                                                                                                                                                                                    • API String ID: 4146042529-3261600717
                                                                                                                                                                                                                                                                                    • Opcode ID: 5e418b9ffe640f0c01b7192eaf532a3a03e9383485f7799279f6b2174ad8d258
                                                                                                                                                                                                                                                                                    • Instruction ID: 2af397e30f2fc5f88fca865e7fb71a88c5446a0726f673386ce68227249f8e7f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e418b9ffe640f0c01b7192eaf532a3a03e9383485f7799279f6b2174ad8d258
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABC109B5A0011EA6CB246BA58D4AFFF73A8DF75704F4401A8FE09D2251F771DF418AA2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 00B07CAA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B07017
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B07029
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B0703B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B0704D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B0705F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B07071
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B07083
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B07095
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B070A7
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B070B9
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B070CB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B070DD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B06FFA: _free.LIBCMT ref: 00B070EF
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07C9F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: HeapFree.KERNEL32(00000000,00000000,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?), ref: 00AFD0EA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: GetLastError.KERNEL32(?,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?,?), ref: 00AFD0FC
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07CC1
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07CD6
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07CE1
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07D03
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07D16
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07D24
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07D2F
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07D67
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07D6E
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07D8B
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07DA3
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                    • Opcode ID: fcd9a63fb7e681e047e0016e0a6d85dd01f0e957d636f50b9895ed583bf21805
                                                                                                                                                                                                                                                                                    • Instruction ID: e960de5683593d23c3a0d23cc31758ec481d68a8e469216f5b41ceaab9481e9a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcd9a63fb7e681e047e0016e0a6d85dd01f0e957d636f50b9895ed583bf21805
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC319A71A086099FEB31AA78D945B6ABBE9FF00314F1445AAF24AD6191DF31FC91C720
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c1ef067ebce7e46aa2e5916365ae0f4b9dbbe76ee107ca799305902b4b60d8a7
                                                                                                                                                                                                                                                                                    • Instruction ID: 77be6d1fabf4ebfb1f50d7d4600fefddd01d5f4999165b7ac0cbfacbc714a901
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c1ef067ebce7e46aa2e5916365ae0f4b9dbbe76ee107ca799305902b4b60d8a7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEC10671D44205ABDB60DB98CC82FEEBBF8AF08704F5541A5FE05FB2C2D970A9419764
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Getcvt
                                                                                                                                                                                                                                                                                    • String ID: false$true
                                                                                                                                                                                                                                                                                    • API String ID: 1921796781-2658103896
                                                                                                                                                                                                                                                                                    • Opcode ID: 34d282b234482c057b604415ec9309b78ef945e4bba2f623a563028f0e42ab0d
                                                                                                                                                                                                                                                                                    • Instruction ID: 3ddc970a9ecad090bcae72e3cc45cb19728b14daac73346c1194aa400114b8b4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34d282b234482c057b604415ec9309b78ef945e4bba2f623a563028f0e42ab0d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21413831A042405FCB18DF64C9417AABFBAEB85310F1881BEDD495B347D7769905CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCD7E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: HeapFree.KERNEL32(00000000,00000000,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?), ref: 00AFD0EA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: GetLastError.KERNEL32(?,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?,?), ref: 00AFD0FC
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCD8A
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCD95
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCDA0
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCDAB
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCDB6
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCDC1
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCDCC
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCDD7
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCDE5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 01a99bbfa6f28cc1d491eb22106b4661cebc36d7fee84b123f96e4ab9e5036bb
                                                                                                                                                                                                                                                                                    • Instruction ID: e6425c5326fc8df9bc1682f4d0b4385b11e6ffbd582887a989b8218b41515585
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01a99bbfa6f28cc1d491eb22106b4661cebc36d7fee84b123f96e4ab9e5036bb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1821757690414CEFCF42EF95C981DED7BB9AF08350F0141A6B6199B121DE32EA55CB80
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AE363C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                                    • String ID: c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp$cannot get value$m_it.array_iterator != m_object->m_value.array->end()$m_it.object_iterator != m_object->m_value.object->end()$m_object != nullptr$not keep_stack.empty()$not ref_stack.empty()
                                                                                                                                                                                                                                                                                    • API String ID: 2005118841-28241815
                                                                                                                                                                                                                                                                                    • Opcode ID: 4ab23cbf04f7e7d1fc2d82a40f0c5c0296fedfe72f3ee1951ebb25ed0c62d2a6
                                                                                                                                                                                                                                                                                    • Instruction ID: 9cd2eb35170038b3ba3c5f166ca2b485e8ae5329e5b3383853bd1022419b2c25
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ab23cbf04f7e7d1fc2d82a40f0c5c0296fedfe72f3ee1951ebb25ed0c62d2a6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4361C272A00244AFCF15DF95C999EADB7B5EF54700F048199F806AB392EB31EE44CB60
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: c31853cfb86aacb0367c48c6bcf69a3efbf09bdc2b154ae3aa143e78d24747bf
                                                                                                                                                                                                                                                                                    • Instruction ID: f1bf4437d50c5bec1ab990d565b46d80588b3577eb16cdc93298729051890b50
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c31853cfb86aacb0367c48c6bcf69a3efbf09bdc2b154ae3aa143e78d24747bf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FC1CF74A14249AFDB25EF99C884BADBFF0FF4A300F144099E515A7392DB709A42CB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 87b4641fd6b5f71125c91d40a1ffebd50847efe97e235b205d4b536171c062d6
                                                                                                                                                                                                                                                                                    • Instruction ID: 638d9f85c5a5a472f2faa3150c54ef521adaee6047c57e3068203cbeef75c9d7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87b4641fd6b5f71125c91d40a1ffebd50847efe97e235b205d4b536171c062d6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F061C771D486059FDB21DF68C881BAABBE9EF44710F1441AAF946E72C1EF71AD01CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFCE82: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 00AFC8C3
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC937
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC950
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC990
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC999
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFC9A5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorLast$_memcmp
                                                                                                                                                                                                                                                                                    • String ID: C
                                                                                                                                                                                                                                                                                    • API String ID: 4275183328-1037565863
                                                                                                                                                                                                                                                                                    • Opcode ID: a156ac37ede0f910e09f08aa4b015198e5f04211cefd75017705a3262ac2c0ec
                                                                                                                                                                                                                                                                                    • Instruction ID: 297339511038c7e1ec6267b2573ad76a9094127cafc1d3cce550ae9680144e22
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a156ac37ede0f910e09f08aa4b015198e5f04211cefd75017705a3262ac2c0ec
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CB14A75A0121E9FDB24DF59C984AADB7B4FF08314F1045EAEA49A7350DB71AE90CF80
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AE5C2D
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AE5C44
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AE5C5B
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AE5C72
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AE5C89
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • false, xrefs: 00AE5C06
                                                                                                                                                                                                                                                                                    • c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp, xrefs: 00AE5C01
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                                    • String ID: c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp$false
                                                                                                                                                                                                                                                                                    • API String ID: 2005118841-2036938165
                                                                                                                                                                                                                                                                                    • Opcode ID: a9950abbf7732744bb8b023fb2eb5e100296186f9a719bfa0f7b8a4deadcfc80
                                                                                                                                                                                                                                                                                    • Instruction ID: 4da3f1c5c8b1b7b6de9cdcb7539f58a36122ae5249f0f9de013a1a8a34b37968
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9950abbf7732744bb8b023fb2eb5e100296186f9a719bfa0f7b8a4deadcfc80
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61110471D04348A7CB04FBF0ED47EEEB3B96B09701F444066F51572192EA6CA51A83A1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3409252457-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 57247fe13892f355eb4423954b5fe71986947dac27ca93f94c1536adcbc2752e
                                                                                                                                                                                                                                                                                    • Instruction ID: 07cb9ba8ff17e66fbaf8707161fa6891005f81802a979bb4e9b21b2fb64b6d7a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57247fe13892f355eb4423954b5fe71986947dac27ca93f94c1536adcbc2752e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5151D171A04309AFDB21BFB99981A6D7FE5EB05320F1481EAF610A71C1EE3199618B64
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00CD00D6,DF024B4B,?,?), ref: 00ABBDAA
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00ABBDB8
                                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004,DF024B4B,?,?), ref: 00ABBDD7
                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00ABBE2A
                                                                                                                                                                                                                                                                                    • K32GetProcessImageFileNameW.KERNEL32(00000000,?,00000104), ref: 00ABBE63
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00ABC16C
                                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00ABC1D2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: HandleProcessVirtual$AddressAllocCloseFileFreeImageModuleNameOpenProc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1463713173-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c75eb20b9f72809b89f7debef088b41d98a9f3b825bca23254161c6fff1c0b2b
                                                                                                                                                                                                                                                                                    • Instruction ID: aa3ba44f8a5f37065e9b5b9f86a28e4ca318f5d5417d5b5c58dd55be28f88938
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c75eb20b9f72809b89f7debef088b41d98a9f3b825bca23254161c6fff1c0b2b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5E1AE709012599BDB24DF68DD4CBDEB7B4EF48314F2082D9E409A7292EB74AA84CF50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AD1ADD
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AD1B1A
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AD1B57
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • iterator does not fit current value, xrefs: 00AD1AE2
                                                                                                                                                                                                                                                                                    • cannot use erase() with , xrefs: 00AD1AAD
                                                                                                                                                                                                                                                                                    • iterator out of range, xrefs: 00AD1B1F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                                    • String ID: cannot use erase() with $iterator does not fit current value$iterator out of range
                                                                                                                                                                                                                                                                                    • API String ID: 2005118841-3306149458
                                                                                                                                                                                                                                                                                    • Opcode ID: 7d9444906526368dafbd3b4274772af886aa08ff4c717cd066dea5fe1c91cdf7
                                                                                                                                                                                                                                                                                    • Instruction ID: 4ef84e3bfb75ceb83e39ea2d3c828c00317e6fb48c41ee7dad8b3173e7ce9f72
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d9444906526368dafbd3b4274772af886aa08ff4c717cd066dea5fe1c91cdf7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD81AD71D00359DFCB14DFA4C991ADEFBB8BF18314F10455AE409A7392EB34AA44CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AA1BCD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE8FB5: KiUserExceptionDispatcher.NTDLL(?,?,00ACF09D,?,00B2E840,?,?,?,?,?,?,00ACF09D,?,00B29294,?), ref: 00AE9015
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AA1C12
                                                                                                                                                                                                                                                                                    • std::locale::_Init.LIBCPMT ref: 00AA1CAE
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$DispatcherExceptionInitUserstd::locale::_
                                                                                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                                                                    • API String ID: 2467366629-1866435925
                                                                                                                                                                                                                                                                                    • Opcode ID: 66f1b3ae267b6e5c65a198b12bfc3fc22218a50610cbae37d0782b397feff356
                                                                                                                                                                                                                                                                                    • Instruction ID: ce17bd631d92da0c65350e8cf98516ac3471ed3d72a3d29f82c650afdcfef3dd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66f1b3ae267b6e5c65a198b12bfc3fc22218a50610cbae37d0782b397feff356
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC312572A04B04BFE310DF65C906B96B7E8FF05710F04465AF8189BAC1EBB9A554CBD0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0772B: _free.LIBCMT ref: 00B07750
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07A2F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: HeapFree.KERNEL32(00000000,00000000,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?), ref: 00AFD0EA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: GetLastError.KERNEL32(?,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?,?), ref: 00AFD0FC
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07A3A
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07A45
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07A99
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07AA4
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07AAF
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07ABA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                    • Opcode ID: dc7bc68f45c964ee90db58ec05507e693c8b39e1529abe3eceeb56e1299ecc71
                                                                                                                                                                                                                                                                                    • Instruction ID: 18749360988b09096470c1e89a14326d2a3f673480d836923f3cb7e23c5c3f0c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc7bc68f45c964ee90db58ec05507e693c8b39e1529abe3eceeb56e1299ecc71
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D71121B1984B08BAD531B7B0CC47FDBBBDDAF04784F804855B3AA660E2EE65F9064750
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(?,00000000,00000000), ref: 00AFE39A
                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00AFE579
                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00AFE596
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AFE5DE
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00AFE61E
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AFE6CA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4031098158-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 198d94523c09a2d04de42c1ac33fd207538e4f4a841483d250ddc4acf1d824f5
                                                                                                                                                                                                                                                                                    • Instruction ID: f28b8b5f697f5adfccaa4d3f480ba8550b07f975502c76660f04547983507184
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 198d94523c09a2d04de42c1ac33fd207538e4f4a841483d250ddc4acf1d824f5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D19975D0025C9FCF25CFE8C9809EDBBB5AF48304F28416AE955FB252E731AA46CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16
                                                                                                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                    • API String ID: 3509577899-3206640213
                                                                                                                                                                                                                                                                                    • Opcode ID: ad47b34c5c9e7df4000e8a22d40b71a6964819e561c6bf6faa1f91ce402466e5
                                                                                                                                                                                                                                                                                    • Instruction ID: 3e4521da3b6fc63d616bf04942a32921609bd78793fbc84c3f486eb6bdfea1ce
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad47b34c5c9e7df4000e8a22d40b71a6964819e561c6bf6faa1f91ce402466e5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26C1CF35D0061E9BDB248FF8C995ABAB7B0FF06700F284289F701AB252D7369D41CB95
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AAD3A9
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AAD3CB
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00AAD3EB
                                                                                                                                                                                                                                                                                    • __Getctype.LIBCPMT ref: 00AAD481
                                                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00AAD4A0
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00AAD4B8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1102183713-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1e919af91b9831df0fd2759828daf4deb986fa56f229c778816493769aa17264
                                                                                                                                                                                                                                                                                    • Instruction ID: d9d61465013a05f54f9a84d7cf381b9d1861287a6d5139c28130750b7106255c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e919af91b9831df0fd2759828daf4deb986fa56f229c778816493769aa17264
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3441CE71A04204CFDB20DF64D981BAEBBB4EB19710F24416DE846AB791EB30BD46CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ___std_exception_destroy.LIBVCRUNTIME ref: 00AE588B
                                                                                                                                                                                                                                                                                    • ___std_exception_destroy.LIBVCRUNTIME ref: 00AE589B
                                                                                                                                                                                                                                                                                    • ___std_exception_destroy.LIBVCRUNTIME ref: 00AE5A21
                                                                                                                                                                                                                                                                                    • ___std_exception_destroy.LIBVCRUNTIME ref: 00AE5A37
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ___std_exception_destroy
                                                                                                                                                                                                                                                                                    • String ID: value
                                                                                                                                                                                                                                                                                    • API String ID: 4194217158-494360628
                                                                                                                                                                                                                                                                                    • Opcode ID: ba31038a7897bf33cbdfaa8675dd870b172ec07e6623e3d2aa94202426da1d22
                                                                                                                                                                                                                                                                                    • Instruction ID: 92d158940f994dca88b5730dc04ec84863cc1266158b12501c77bc60e62407eb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba31038a7897bf33cbdfaa8675dd870b172ec07e6623e3d2aa94202426da1d22
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDD1C070D002999BDF25EB74C995BEDBBB5BF19304F0441D9E409A7282EB705B88CFA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00AEB070,00AE8B83), ref: 00AEB087
                                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00AEB095
                                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00AEB0AE
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00AEB070,00AE8B83), ref: 00AEB100
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 713c570d5c2077bae7692ef54a0fae46ac7d7c0123574b5015a7534366d6c074
                                                                                                                                                                                                                                                                                    • Instruction ID: 627859f625d74c18f784909a82fd929b4dd24cd31adafc3d7ac5e3aafef13335
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 713c570d5c2077bae7692ef54a0fae46ac7d7c0123574b5015a7534366d6c074
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8401F7722193D29EE63567BB7D89AAF2B96FB01778720033AF630621E5EF115C0251A1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCommandLineW.KERNEL32(?,DF024B4B,?,?,?), ref: 00AC676D
                                                                                                                                                                                                                                                                                    • CommandLineToArgvW.SHELL32(00000000,?,DF024B4B,?,?,?), ref: 00AC6774
                                                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?), ref: 00AC68C4
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AC6903
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Failed to parse command line arguments, xrefs: 00AC68ED
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CommandLine$ArgvException@8FreeLocalThrow
                                                                                                                                                                                                                                                                                    • String ID: Failed to parse command line arguments
                                                                                                                                                                                                                                                                                    • API String ID: 936111341-3596999198
                                                                                                                                                                                                                                                                                    • Opcode ID: ec7ce1528a4edc0237b5b044e76ce77705ae70291c12870ad445e8b97192b48b
                                                                                                                                                                                                                                                                                    • Instruction ID: 1cc36310e6318ab3817ab27d518a965f6981ac7fe97de3b4348fb062dd3ad198
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec7ce1528a4edc0237b5b044e76ce77705ae70291c12870ad445e8b97192b48b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB51D1B0900205AFDB08DFA8C985F9EFBB5FF49314F10822DE41693291EB75AA54CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Getcvt
                                                                                                                                                                                                                                                                                    • String ID: false$true
                                                                                                                                                                                                                                                                                    • API String ID: 1921796781-2658103896
                                                                                                                                                                                                                                                                                    • Opcode ID: a7372fc9de4c503d7c7a2f5940a1105c19b270673b1aad73aa65d571de7f282c
                                                                                                                                                                                                                                                                                    • Instruction ID: 60791a0b191e1bee30fe38506f3c11ffe1a5f0f0e30e6e5a9163fda0eae85308
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7372fc9de4c503d7c7a2f5940a1105c19b270673b1aad73aa65d571de7f282c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2251A371D003489EDB11CFA4C941BEEBBF8FF58304F14826EE855A7242E775A944CBA1
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe, xrefs: 00B05637
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe
                                                                                                                                                                                                                                                                                    • API String ID: 0-361225862
                                                                                                                                                                                                                                                                                    • Opcode ID: 074d87f636937b55f50cfb1e6e95701296e7aeecfae3a74f8a518b6e8e3c0196
                                                                                                                                                                                                                                                                                    • Instruction ID: 3a1dd14039791bc33639eda8c044323c3f6957e8f70057acf221c10d826690e4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 074d87f636937b55f50cfb1e6e95701296e7aeecfae3a74f8a518b6e8e3c0196
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41219571A049097FEB30AF668D809677BDCEF5136875045A4F615D7990EF32DC508BA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F4,?,00000000), ref: 00AFA602
                                                                                                                                                                                                                                                                                    • GetFileType.KERNEL32(00000000), ref: 00AFA614
                                                                                                                                                                                                                                                                                    • swprintf.LIBCMT ref: 00AFA635
                                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,?,00000000), ref: 00AFA672
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Assertion failed: %Ts, file %Ts, line %d, xrefs: 00AFA62A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ConsoleFileHandleTypeWriteswprintf
                                                                                                                                                                                                                                                                                    • String ID: Assertion failed: %Ts, file %Ts, line %d
                                                                                                                                                                                                                                                                                    • API String ID: 2943507729-1719349581
                                                                                                                                                                                                                                                                                    • Opcode ID: 86fa8ad793723ae0089f0456d9c9d68abc4c2caf31ce56ae112af56bafb29e94
                                                                                                                                                                                                                                                                                    • Instruction ID: 5456dc7750b4b129d62fa7457d7a2d6aa34a3d8aa899d183fa2bb1dedafced70
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86fa8ad793723ae0089f0456d9c9d68abc4c2caf31ce56ae112af56bafb29e94
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C1126B15001186BCB20AB69CC449FF77ADEF48710F444648FA19D3141EE30AE458BA5
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00AFAB38,?,?,00AFAB00,00000000,00000000,?), ref: 00AFAB58
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AFAB6B
                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00AFAB38,?,?,00AFAB00,00000000,00000000,?), ref: 00AFAB8E
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                    • Opcode ID: 1f9d33f714b73aad583d4a731453e58eb6cf1fcbf8da72974e6d067bd942c7f7
                                                                                                                                                                                                                                                                                    • Instruction ID: f389ac0519cbe50b93366e32a82f9418791d430c1a14fcb8ece322ad828f93fb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f9d33f714b73aad583d4a731453e58eb6cf1fcbf8da72974e6d067bd942c7f7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BF05E71501218FBDB119B94DC0DBEDBBA9DB05B15F504190FD08A2160DB758F50DA91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __alloca_probe_16__freea$Info
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2330168043-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c43d2834936b71cb75846c0fdb42c3cef54aec70e4a92944289bbefcedf01751
                                                                                                                                                                                                                                                                                    • Instruction ID: 4d72d7cc3b9178d0d9be652089e9b3db4805e4ee1221673ba1ff6271fb502407
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c43d2834936b71cb75846c0fdb42c3cef54aec70e4a92944289bbefcedf01751
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2819072D0020AAADF219EA58C81EEFBFF9DF49750F1841D5E904A72D1E722DD40CBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00B010C3
                                                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00B01189
                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00B011F5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B005E3: RtlAllocateHeap.NTDLL(00000000,?,?,?,00AE8DEA,?,?,?,00B2E840,?,00AA11E7,?,?,?), ref: 00B00615
                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00B011FE
                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00B01223
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1423051803-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 80719d6dc7c7ba5c0964029f96724e155a5e98780d3c617a1b4c92cfd1e6d34d
                                                                                                                                                                                                                                                                                    • Instruction ID: 831f5bdd7d50470793d87b5e3b355d0fa8872ac98948b40bb5be738baa8d691f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80719d6dc7c7ba5c0964029f96724e155a5e98780d3c617a1b4c92cfd1e6d34d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B851A372500246AFDB2D9E98CC81EBB3EEAEF44750F1549A8FE05E7190E731DC5086A0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AB9E70
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AB9E92
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00AB9EB2
                                                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00AB9F81
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00AB9F99
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 459529453-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 21f344cfbe486841643cbfc942f2d0cb3e4b6c0a6e2b94acc25c309e5511e5f3
                                                                                                                                                                                                                                                                                    • Instruction ID: 25156ab83fc8e1d9e9483956af6a4c47e9cb91af71649d5f9d87150c8a76e69e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21f344cfbe486841643cbfc942f2d0cb3e4b6c0a6e2b94acc25c309e5511e5f3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F451CEB19042448FDB20CFA4C941BAEBBF8FB54720F10416DE906AB382DB71AD42CBD1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFB2E9
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFB309
                                                                                                                                                                                                                                                                                    • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00AFB36A
                                                                                                                                                                                                                                                                                    • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00AFB37C
                                                                                                                                                                                                                                                                                    • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00AFB389
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __crt_fast_encode_pointer$_free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 366466260-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e8f138441863cf3a2e4977e12b323e0f1d2ac8d9c882c1892fe9e3a4840c4c13
                                                                                                                                                                                                                                                                                    • Instruction ID: f7e0a6e487dd7328b2eb0168d0d9b3263e8a353c17f61efa9ea3a38d1080b7a3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8f138441863cf3a2e4977e12b323e0f1d2ac8d9c882c1892fe9e3a4840c4c13
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B441A376A00208AFCB10DFA8C981A7DB7B6EF89714F1545A8E615EF751DB31ED02CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00ABF62C
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00ABF64E
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00ABF66E
                                                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00ABF73D
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00ABF755
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 459529453-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 386898beec80538b4804e0f3e55ba6260ffe26ae865aeaea85d21b91b05d7edf
                                                                                                                                                                                                                                                                                    • Instruction ID: ed4f28fd210d5ee7e5321b7eb8517bf14bdb44a5d861aa8836c354ee38ae3f51
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 386898beec80538b4804e0f3e55ba6260ffe26ae865aeaea85d21b91b05d7edf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7941CD71900254DFCB20CFA4C951BEEB7F8EB04700F28816DE806AB292DB75AD45CBD0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00ABF4D6
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00ABF4F6
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00ABF516
                                                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00ABF5B1
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00ABF5C9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 459529453-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4c75b23f2d5b0783570c7db94868533401dec4a0e79e299f902cf224c23da643
                                                                                                                                                                                                                                                                                    • Instruction ID: fe92839826c0f77b37637cc3d98abd67c890af2708fb7a75c120f7c46bc1f7ca
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c75b23f2d5b0783570c7db94868533401dec4a0e79e299f902cf224c23da643
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F41BF71900214DFDB25DF54D981BAEBBB8FB04710F19466DE846AB282DB31AE02CBC1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AC1916
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AC1936
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00AC1956
                                                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00AC19F1
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00AC1A09
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 459529453-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 495df4f8285573fbfff7860d53fcfaa492950b0220a5fff93a119504636d512a
                                                                                                                                                                                                                                                                                    • Instruction ID: 49040b7f6c5a3f0e2d8c29d75c454a18860c05ab8ca886d99863f81799c8659e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 495df4f8285573fbfff7860d53fcfaa492950b0220a5fff93a119504636d512a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED419B71A00255CFCB25DF55C991FAEBBF4EB01714F16416DE846AB292DB30A902CBD1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AB9D06
                                                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00AB9D26
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00AB9D46
                                                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00AB9DE1
                                                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00AB9DF9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 459529453-0
                                                                                                                                                                                                                                                                                    • Opcode ID: cd3dfa1db98885dfa853aafb1d9b99ba01a2554d93127771410aa6a4301388c2
                                                                                                                                                                                                                                                                                    • Instruction ID: d8485dad28bc453ce2f11cc84a6658eaf93ae8fbd942e8165f817e66d98e533b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd3dfa1db98885dfa853aafb1d9b99ba01a2554d93127771410aa6a4301388c2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9241BF71A00215CFDB24DF96C981BAFBBB8EB14710F15416DE906AB382DB35AD06CBD1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B074C9
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: HeapFree.KERNEL32(00000000,00000000,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?), ref: 00AFD0EA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: GetLastError.KERNEL32(?,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?,?), ref: 00AFD0FC
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B074DB
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B074ED
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B074FF
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00B07511
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 11e06e49f4eb34f2c6b536e694d1eef693ea03f5d4081cac8de857450d765889
                                                                                                                                                                                                                                                                                    • Instruction ID: bced9eb7e709c77026ea65090b6a9eea94376500130b239186f2fc7c64fbd2e6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11e06e49f4eb34f2c6b536e694d1eef693ea03f5d4081cac8de857450d765889
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05F0123294C204A7C631DBA8E987C6EBFDAEA04715B590C46F249E7992CF30FD918B50
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Subparser::Parse was not called, xrefs: 00AAF446
                                                                                                                                                                                                                                                                                    • Unknown command: , xrefs: 00AAF40F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: Subparser::Parse was not called$Unknown command:
                                                                                                                                                                                                                                                                                    • API String ID: 0-988857840
                                                                                                                                                                                                                                                                                    • Opcode ID: d8d965b4efc998170c67d09eb853f684534d1db57e97acd3c02ab7d1fde614dc
                                                                                                                                                                                                                                                                                    • Instruction ID: 289fcc34ea008a8f9452556bff388184bf65eea55c8a8835cfa47f45c6943e26
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8d965b4efc998170c67d09eb853f684534d1db57e97acd3c02ab7d1fde614dc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B5151759002589FCF14DF94CD85BDDF7B9EF49310F1486AAE805B7281DB74AA84CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AD5878
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp, xrefs: 00AD58C9
                                                                                                                                                                                                                                                                                    • m_object != nullptr, xrefs: 00AD58CE
                                                                                                                                                                                                                                                                                    • 961c151d2e87f2686a955a9be24d316f1362bf21 3.7.0, xrefs: 00AD5846
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                                    • String ID: 961c151d2e87f2686a955a9be24d316f1362bf21 3.7.0$c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp$m_object != nullptr
                                                                                                                                                                                                                                                                                    • API String ID: 2005118841-2397891207
                                                                                                                                                                                                                                                                                    • Opcode ID: e80ebeb6fa06823a10fc31577145d12393ab32c0271de96a1ef34a418e9b092a
                                                                                                                                                                                                                                                                                    • Instruction ID: dbcfdef74f173c694e8ac5718e7cea415923b4af1e175f2fd9e475ecdabdfe73
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e80ebeb6fa06823a10fc31577145d12393ab32c0271de96a1ef34a418e9b092a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F41BEB0905748EFD700DFA5E941B9EBBF4FF04700F208A2AE416AB381E7B85548CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AD05A7
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • m_value.object->find(key) != m_value.object->end(), xrefs: 00AD0523
                                                                                                                                                                                                                                                                                    • c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp, xrefs: 00AD051E
                                                                                                                                                                                                                                                                                    • cannot use operator[] with a string argument with , xrefs: 00AD057D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                                    • String ID: c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp$cannot use operator[] with a string argument with $m_value.object->find(key) != m_value.object->end()
                                                                                                                                                                                                                                                                                    • API String ID: 2005118841-3513320673
                                                                                                                                                                                                                                                                                    • Opcode ID: 8673010120baa1afc79ba7c7d827b4ad51605531c75c420bb45d2f870e191f7c
                                                                                                                                                                                                                                                                                    • Instruction ID: d98fff2a92dc4d314b25281cf52c364efc8256e020ac4570fd1cc57e06c8a192
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8673010120baa1afc79ba7c7d827b4ad51605531c75c420bb45d2f870e191f7c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A219D72A00248ABCB10DBA4DD46FDEB7BCEB44710F40095AF906A7281DB74BA04CB94
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AD6499
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp, xrefs: 00AD640E
                                                                                                                                                                                                                                                                                    • m_object != nullptr, xrefs: 00AD6413
                                                                                                                                                                                                                                                                                    • cannot compare iterators of different containers, xrefs: 00AD6467
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                                    • String ID: c:\vcpkg-2019.10\vcpkg-2019.10\installed\x86-windows-static\include\nlohmann\json.hpp$cannot compare iterators of different containers$m_object != nullptr
                                                                                                                                                                                                                                                                                    • API String ID: 2005118841-3316931310
                                                                                                                                                                                                                                                                                    • Opcode ID: 71432f9d2e15da7ba52b7db1e943295e5a87bf5056819ebc988b812e8e047e9d
                                                                                                                                                                                                                                                                                    • Instruction ID: 78dd6d4d49aa95fabd901ea587dfb243cfc529c65456cfa6936cda3348015649
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71432f9d2e15da7ba52b7db1e943295e5a87bf5056819ebc988b812e8e047e9d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8521A5B1644248ABC714CFA9CA81E9EB7F8FB14710F904916F916E7780D774F900CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3a033966f621d7981c15d0ceffe55d4d69a94ca35d04fca4c30557cd3f651875
                                                                                                                                                                                                                                                                                    • Instruction ID: 2d5fbd9bcdbce1775cbdb8b9d3d461b7a20aefe95ef9f7d1e5e9d490f77154cb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a033966f621d7981c15d0ceffe55d4d69a94ca35d04fca4c30557cd3f651875
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44B145329002859FDB15CF68C895BAEBFF5EF55340F2481EAE845AB381D6359D09CB60
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 5151b9460f78a04e02fde91d69fefcdf9e19dc47bc1466f118e0f1de89940579
                                                                                                                                                                                                                                                                                    • Instruction ID: 33d0732f6c0a4c0fff55b3d5efd785d1a4d626b3d1c6f4aa192fe8b1ce9534a9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5151b9460f78a04e02fde91d69fefcdf9e19dc47bc1466f118e0f1de89940579
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 444136B2A00348BFE734DF78C941BAABFE9EB48710F1046AAF211DB6D1D77199408790
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000400,00000000,00000000,DF024B4B), ref: 00AB555F
                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,000F01FF,?), ref: 00AB55BF
                                                                                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(00000000,00000000,00B227B0,00000000), ref: 00AB5671
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00B227B0,00000000), ref: 00AB5686
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: OpenProcess$CloseHandleProfileTokenUnloadUser
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1088205637-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 084871c5e456837a00192ec17cf19b655a410cf182ea5a481dc72fa6177b5cd7
                                                                                                                                                                                                                                                                                    • Instruction ID: f96811ad53aa5aba8f364875f33a9b3aac7a5b9896bbd22589eaa5f1c8cf1c29
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 084871c5e456837a00192ec17cf19b655a410cf182ea5a481dc72fa6177b5cd7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79416B70E006199BDF14DFA4DD55BEEBBF8BF08704F404519E505A3281EB78AA04CBA4
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00ABFF80
                                                                                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 00ABFFBC
                                                                                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 00ABFFC6
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(-00000001), ref: 00ABFFF4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: String_com_issue_error$AllocFree
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3737277060-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9c625447691465ccb8aefa04e6bcc10fcc746dce925725d9c5711f762953bff2
                                                                                                                                                                                                                                                                                    • Instruction ID: 390aa265fd005c152669a07ac1b7ba74f16b55ddb6505f08ae968816d84e1add
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c625447691465ccb8aefa04e6bcc10fcc746dce925725d9c5711f762953bff2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A031E571901715EFD7309F65CC04B6AFBE8EF01B20F25862EEC5997280EBB5D8408790
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF5016: _free.LIBCMT ref: 00AF5024
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B040ED: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,00B011EB,?,00000000,00000000), ref: 00B0418F
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B059BD
                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B059C4
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00B05A03
                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B05A0A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 167067550-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e2396abc44bd76499252a050d9cf47371069ae26b20b3c868c2d90830dba940d
                                                                                                                                                                                                                                                                                    • Instruction ID: 6c3a880c47d55679ae8b6b1260882d44bd824a41580f70ee51671f145539f640
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2396abc44bd76499252a050d9cf47371069ae26b20b3c868c2d90830dba940d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D21B871604A09BFDB309F668DC186BBBDCEF1036471085A5F51AA79D0EB30DC108B60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,00AEC5F7,00000000,00000000,?,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCE87
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCEE4
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFCF1A
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B00867,00000000,00000000,00000000,?,?), ref: 00AFCF25
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                                    • Opcode ID: b274b59bc657c3976e89636423647477828fd2104394fc31b00f5709e0371c2b
                                                                                                                                                                                                                                                                                    • Instruction ID: dc9b0e09adab0bf062109a3b7e3a349309f341733753da7ad31360f4dc2ad404
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b274b59bc657c3976e89636423647477828fd2104394fc31b00f5709e0371c2b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F911A93224420D6EE7227BF6EE85D7B659B9BD1775B250125F335971D2EE318C028250
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00AEE7E3,00B00626,?,?,00AE8DEA,?,?,?,00B2E840,?,00AA11E7,?,?), ref: 00AFCFDE
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFD03B
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFD071
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00AE8DEA,?,?,?,00B2E840,?,00AA11E7,?,?,?), ref: 00AFD07C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast_free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2283115069-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 40812feeca078caaf7920467902fb7209228d3f998f40bb7209176d5e7d507d7
                                                                                                                                                                                                                                                                                    • Instruction ID: 1340a8dfd57216ad9be4efe3362bc92a81a5849ebcbbda64ca2c5b1c0c92cd8a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40812feeca078caaf7920467902fb7209228d3f998f40bb7209176d5e7d507d7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B11C8322041087AE7233BF5AD89D3F2AAB9BD17B5F250225F32A971E1DE218C038250
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?), ref: 00ABFC5C
                                                                                                                                                                                                                                                                                    • VerSetConditionMask.KERNEL32(00000000), ref: 00ABFC60
                                                                                                                                                                                                                                                                                    • VerSetConditionMask.KERNEL32(00000000), ref: 00ABFC64
                                                                                                                                                                                                                                                                                    • VerifyVersionInfoW.KERNEL32(?,00000023,00000000), ref: 00ABFC87
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ConditionMask$InfoVerifyVersion
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2793162063-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 648e430ec15994af6c0588c692483a111ffd004e7692e961e2fbc7d3d3a8b193
                                                                                                                                                                                                                                                                                    • Instruction ID: 7466ca5df97cf2c2a056a994b8473e303b128f46beb84c869f5e430d25956b02
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 648e430ec15994af6c0588c692483a111ffd004e7692e961e2fbc7d3d3a8b193
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 361121B06483406FE230DF65DD5ABABBBECEF88B14F00491EB588D72D0D6755604C7AA
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00AEB382
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEB2CF: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00AEB2FE
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEB2CF: ___AdjustPointer.LIBCMT ref: 00AEB319
                                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00AEB397
                                                                                                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00AEB3A8
                                                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00AEB3D0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                    • Opcode ID: cb18ed754850c4db99c9b3a4ea7596ac0e4cbf2e9f035b6db22ed41b16f8a1a0
                                                                                                                                                                                                                                                                                    • Instruction ID: f06f653dba6d78ad31c387b8538b52fdea2c32edd1cb01c7eb3ed2afdb24a1cf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb18ed754850c4db99c9b3a4ea7596ac0e4cbf2e9f035b6db22ed41b16f8a1a0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE014C72100189BBCF125F96CD46EEF7B6AEF98794F044414FE489A121C736E861DBB0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000004,00000003), ref: 00ABFD2C
                                                                                                                                                                                                                                                                                    • VerSetConditionMask.KERNEL32(00000000), ref: 00ABFD30
                                                                                                                                                                                                                                                                                    • VerSetConditionMask.KERNEL32(00000000), ref: 00ABFD34
                                                                                                                                                                                                                                                                                    • VerifyVersionInfoW.KERNEL32(00000007,00000007,00000000), ref: 00ABFD3F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ConditionMask$InfoVerifyVersion
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2793162063-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7596c08c866e804894821d0dad03dcde47c5b479e0e78161067930f9258ebf62
                                                                                                                                                                                                                                                                                    • Instruction ID: 0a41b16d184a627e04e33eb2aa3dc69f73c9a3e52db349329a08a25b29b59751
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7596c08c866e804894821d0dad03dcde47c5b479e0e78161067930f9258ebf62
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 211161B06443446EE230DF65DC1AFAB7AECDF84B10F40891DBA88D71C0D67496048BD6
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,0D896500,CD33F04D,00000000,00000000,?,00B09A7B,00000000,00000001,00000000,00000000,?,00AFE729,00000000,?,00000000), ref: 00B0C0AC
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00B09A7B,00000000,00000001,00000000,00000000,?,00AFE729,00000000,?,00000000,00000000,00000000,?,00AFEC7D,?), ref: 00B0C0B8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0C07E: CloseHandle.KERNEL32(FFFFFFFE,00B0C0C8,?,00B09A7B,00000000,00000001,00000000,00000000,?,00AFE729,00000000,?,00000000,00000000,00000000), ref: 00B0C08E
                                                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 00B0C0C8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0C040: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00B0C06F,00B09A68,00000000,?,00AFE729,00000000,?,00000000,00000000), ref: 00B0C053
                                                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,0D896500,CD33F04D,00000000,?,00B09A7B,00000000,00000001,00000000,00000000,?,00AFE729,00000000,?,00000000,00000000), ref: 00B0C0DD
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 617a857ba4cb950f9250d48bda32ca54803f1b3962b98255c5c7803b11b33339
                                                                                                                                                                                                                                                                                    • Instruction ID: 19b7d2193454806789f5e1d38027f80db054d76bb8f4dc6f203a5e393f6ba527
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 617a857ba4cb950f9250d48bda32ca54803f1b3962b98255c5c7803b11b33339
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EFF01C36441114BBCF222F96DC04A8A7FA6EB497A0F048151FA19A6160EB32C920DB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFB5AD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: HeapFree.KERNEL32(00000000,00000000,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?), ref: 00AFD0EA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFD0D4: GetLastError.KERNEL32(?,?,00B07755,?,00000000,?,?,?,00B079FA,?,00000007,?,?,00B07DFF,?,?), ref: 00AFD0FC
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFB5C0
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFB5D1
                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00AFB5E2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 187171cbc00473bbbd69628f39ed5b2ec1e018a95376b12a085f86978f3d6565
                                                                                                                                                                                                                                                                                    • Instruction ID: 56d0be8afeae91764e4d93a6b7df7694d742ff3320b3ef673c4510e2b4456049
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 187171cbc00473bbbd69628f39ed5b2ec1e018a95376b12a085f86978f3d6565
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48E0B6718212249A9633AF66BE028593A62B76E729702000AF63113635CF39C553DF8A
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 00AE2EED
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ___std_exception_copy
                                                                                                                                                                                                                                                                                    • String ID: parse error$parse_error
                                                                                                                                                                                                                                                                                    • API String ID: 2659868963-1820534363
                                                                                                                                                                                                                                                                                    • Opcode ID: 84d04e1412493051effee628d4dc9e76a740d4bca12bd6215a17f6a9f9b62dc4
                                                                                                                                                                                                                                                                                    • Instruction ID: 4d1e89e3f2139e3cdc9ca48b1a04912a30461b5ab51118a6491b632a089fc380
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84d04e1412493051effee628d4dc9e76a740d4bca12bd6215a17f6a9f9b62dc4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7EB1C3719002989FEB19CF69CD85B9EBBB5FF45304F108298E409AB3D2E7759AC4CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 00AF4DCD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                    • Opcode ID: 04afe9d4f1885e6b194812df2efe6cd606ac750d9b038b938f146f6a31984fa9
                                                                                                                                                                                                                                                                                    • Instruction ID: 72d1575a239600bbe747f556fae618932eae773b7b2bb0af2f9314f699e451a5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04afe9d4f1885e6b194812df2efe6cd606ac750d9b038b938f146f6a31984fa9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51519D61A0410996CB117758C9453FB3FE8EB44F00F20CEA8F1D5822EAEF358DD5DA46
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00AEAD73
                                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00AEAE2C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                                                    • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                                                                    • Opcode ID: 5948782f6444f57c1023bb3594f5b343a92740352477b4340fe7b19616c52dbd
                                                                                                                                                                                                                                                                                    • Instruction ID: fe46bf2818961af07c0eb3d38feeb3b31e9d8594cf26ffc6936645ef48e8251a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5948782f6444f57c1023bb3594f5b343a92740352477b4340fe7b19616c52dbd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E41D434A00299EBCF10DF6ACC94B9FBBB5AF54324F14C195E8159B392D731AE05CB92
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\is-207R9.tmp\tt-installer-helper.exe
                                                                                                                                                                                                                                                                                    • API String ID: 0-361225862
                                                                                                                                                                                                                                                                                    • Opcode ID: 56b180e79a20aa97ed7d1fc10bf90857af2abfa5d2643380da70087297dd0556
                                                                                                                                                                                                                                                                                    • Instruction ID: 36ec14c091e4cd5f7e52f15f33cba7b3098fe71271afe681b500bb77921a3832
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56b180e79a20aa97ed7d1fc10bf90857af2abfa5d2643380da70087297dd0556
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3441A7B1A0025CAFCB22DFDA98819FEBBF8EB59710F140066F61997610DB708A41CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00AA3D19
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • ' was passed multiple times, but is only allowed to be passed once, xrefs: 00AA3CD0
                                                                                                                                                                                                                                                                                    • Flag ', xrefs: 00AA3C9C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw
                                                                                                                                                                                                                                                                                    • String ID: ' was passed multiple times, but is only allowed to be passed once$Flag '
                                                                                                                                                                                                                                                                                    • API String ID: 2005118841-2911745856
                                                                                                                                                                                                                                                                                    • Opcode ID: 0f62e7dd3c45187bee6213ae1522838284a26dce39537bc0300d8d35144a2124
                                                                                                                                                                                                                                                                                    • Instruction ID: 86254a8ebdcc34690d2705e2ecb70eef0d2f2b330b88c77d34c3b58968bebcaa
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f62e7dd3c45187bee6213ae1522838284a26dce39537bc0300d8d35144a2124
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8131B771904258ABCB24DF54CD41BEEBBF8DB05314F1045AEE84A936C1DB746F48C791
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00ACF0AA
                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00ACF0B8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE8FB5: KiUserExceptionDispatcher.NTDLL(?,?,00ACF09D,?,00B2E840,?,?,?,?,?,?,00ACF09D,?,00B29294,?), ref: 00AE9015
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000004.00000002.1698944303.0000000000AA1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00AA0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1698699541.0000000000AA0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699123384.0000000000B13000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699225490.0000000000B2C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000004.00000002.1699248928.0000000000B2F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_4_2_aa0000_tt-installer-helper.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: DispatcherExceptionException@8ThrowUserstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                                    • String ID: bad function call
                                                                                                                                                                                                                                                                                    • API String ID: 674140177-3612616537
                                                                                                                                                                                                                                                                                    • Opcode ID: 68889274ef9b302d952f71d26d8134d9addcc914da7f28ac2930a6d1a4a307f3
                                                                                                                                                                                                                                                                                    • Instruction ID: 637f4d34b1d121491bb81b3b20d7fbc101beb73a97b64fe9b319d374a97d87be
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68889274ef9b302d952f71d26d8134d9addcc914da7f28ac2930a6d1a4a307f3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69C01239C4010C778F00F7E4D916C8C77AC9E14700FC040A47518D2195EA78D61886D1

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:4.8%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:1.7%
                                                                                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:119
                                                                                                                                                                                                                                                                                    execution_graph 68075 b11a30 68076 b11a3a __EH_prolog 68075->68076 68091 ad27c3 68076->68091 68078 b11a72 68094 ad2e23 68078->68094 68081 ad2e23 2 API calls 68082 b11a99 68081->68082 68083 ad2e23 2 API calls 68082->68083 68084 b11abd 68083->68084 68097 b119a5 68084->68097 68088 b11b15 68089 ad2e23 2 API calls 68088->68089 68090 b11b33 68089->68090 68115 ad1daa malloc 68091->68115 68095 ad1daa ctype 2 API calls 68094->68095 68096 ad2e30 68095->68096 68096->68081 68098 b119af __EH_prolog 68097->68098 68099 ad2e23 2 API calls 68098->68099 68100 b119d8 68099->68100 68101 ad2e23 2 API calls 68100->68101 68102 b119eb 68101->68102 68103 b11bae 68102->68103 68104 b11bb8 __EH_prolog 68103->68104 68118 aeb355 68104->68118 68107 ad2e23 2 API calls 68108 b11bfe 68107->68108 68109 ad2e23 2 API calls 68108->68109 68110 b11c25 68109->68110 68111 ad2e23 2 API calls 68110->68111 68112 b11c46 68111->68112 68113 ad2e23 2 API calls 68112->68113 68114 b11c55 68113->68114 68114->68088 68116 ad1dcf 68115->68116 68117 ad1dbb _CxxThrowException 68115->68117 68116->68078 68117->68116 68119 aeb35f __EH_prolog 68118->68119 68120 ad2e23 2 API calls 68119->68120 68121 aeb36b 68120->68121 68122 ad2e23 2 API calls 68121->68122 68123 aeb377 68122->68123 68124 ad2e23 2 API calls 68123->68124 68125 aeb383 68124->68125 68126 ad2e23 2 API calls 68125->68126 68127 aeb38f 68126->68127 68128 ad2e23 2 API calls 68127->68128 68129 aeb39b 68128->68129 68130 ad2e23 2 API calls 68129->68130 68131 aeb3ab 68130->68131 68132 ad2e23 2 API calls 68131->68132 68133 aeb3b7 68132->68133 68133->68107 68134 ae1d0f 68139 ae1d2b 68134->68139 68137 ae1d24 68140 ae1d30 __EH_prolog 68139->68140 68146 adc733 VirtualFree ctype 68140->68146 68142 ae1d80 68147 ade409 VirtualFree ctype 68142->68147 68144 ae1d17 68144->68137 68145 ad1dd1 free 68144->68145 68145->68137 68146->68142 68147->68144 68148 b6b894 __set_app_type __p__fmode __p__commode 68149 b6b902 68148->68149 68153 b6b9c2 _controlfp 68149->68153 68151 b6b91c _initterm __getmainargs _initterm __p___initenv 68152 b12fba 68151->68152 68153->68151 68154 b45270 68155 ad1daa ctype 2 API calls 68154->68155 68156 b45291 68155->68156 68157 b10617 68240 b12344 68157->68240 68160 b1063d 68246 ae9e6d 68160->68246 68163 b1064f 68164 b10691 GetStdHandle GetConsoleScreenBufferInfo 68163->68164 68165 b106a8 68163->68165 68164->68165 68166 ad1daa ctype 2 API calls 68165->68166 68167 b106b6 68166->68167 68362 afe6b1 68167->68362 68241 b10624 68240->68241 68242 b1234f fputs 68240->68242 68241->68160 68378 ad1ff8 68241->68378 68437 ad1fe5 fputc 68242->68437 68244 b12368 68244->68241 68245 b1236c fputs 68244->68245 68245->68241 68247 ae9e89 68246->68247 68248 ae9ea6 68246->68248 68478 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68247->68478 68438 aea8b0 68248->68438 68251 ae9e98 _CxxThrowException 68251->68248 68253 ae9edd 68254 ae9ef6 68253->68254 68256 ad4edd 4 API calls 68253->68256 68257 ae9f14 68254->68257 68480 ad300b 68254->68480 68256->68254 68260 ae9f5c wcscmp 68257->68260 68270 ae9f70 68257->68270 68258 ae9ecf _CxxThrowException 68258->68253 68261 ae9fe9 68260->68261 68260->68270 68486 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68261->68486 68263 ae9fe3 68487 aeb779 5 API calls 2 library calls 68263->68487 68264 ae9ff8 _CxxThrowException 68264->68270 68266 aea02e 68488 aeb779 5 API calls 2 library calls 68266->68488 68268 aea042 68269 aea06f 68268->68269 68489 aeacc9 59 API calls 2 library calls 68268->68489 68277 aea093 68269->68277 68490 aeacc9 59 API calls 2 library calls 68269->68490 68270->68263 68273 aea0d4 68270->68273 68491 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68273->68491 68275 aea0e3 _CxxThrowException 68275->68277 68276 aea1b9 68443 aea96e 68276->68443 68277->68276 68279 aea17f 68277->68279 68492 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68277->68492 68282 ad300b 3 API calls 68279->68282 68285 aea196 68282->68285 68283 aea213 68287 aea23c 68283->68287 68288 ad300b 3 API calls 68283->68288 68284 aea171 _CxxThrowException 68284->68279 68285->68276 68493 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68285->68493 68286 ad300b 3 API calls 68286->68283 68461 ad4edd 68287->68461 68288->68287 68291 aea1ab _CxxThrowException 68291->68276 68294 aea25c 68295 aea2cd 68294->68295 68296 aea55c 68294->68296 68494 ad4de0 68295->68494 68297 aea793 68296->68297 68299 aea596 68296->68299 68509 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68296->68509 68298 aea7ff 68297->68298 68312 aea79a 68297->68312 68302 aea86a 68298->68302 68303 aea804 68298->68303 68510 aeb1b1 10 API calls 2 library calls 68299->68510 68305 aea873 _CxxThrowException 68302->68305 68320 aea4e3 68302->68320 68308 ad4de0 14 API calls 68303->68308 68304 aea588 _CxxThrowException 68304->68299 68307 aea5a9 68511 aeb866 4 API calls 2 library calls 68307->68511 68311 aea811 68308->68311 68518 ad4d95 6 API calls 68311->68518 68312->68320 68517 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68312->68517 68316 aea818 68318 ad4edd 4 API calls 68316->68318 68317 aea7e5 _CxxThrowException 68317->68320 68318->68320 68319 aea5b8 68323 aea67f 68319->68323 68327 ad300b 3 API calls 68319->68327 68320->68163 68321 aea39a 68322 aea3c2 68321->68322 68501 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68321->68501 68326 aea3ff 68322->68326 68502 aeacc9 59 API calls 2 library calls 68322->68502 68324 aea742 68323->68324 68340 aea6e1 68323->68340 68513 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68323->68513 68334 ad300b 3 API calls 68324->68334 68339 aea760 68324->68339 68328 aea422 68326->68328 68503 aeacc9 59 API calls 2 library calls 68326->68503 68330 aea656 68327->68330 68333 aea43a 68328->68333 68504 aea926 malloc _CxxThrowException free memcpy 68328->68504 68329 aea3b4 _CxxThrowException 68329->68322 68330->68323 68512 ad355c memmove 68330->68512 68338 ad4de0 14 API calls 68333->68338 68334->68339 68337 aea6d3 _CxxThrowException 68337->68340 68343 aea443 68338->68343 68339->68320 68516 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68339->68516 68340->68324 68341 aea709 68340->68341 68514 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68340->68514 68341->68324 68515 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68341->68515 68505 af873c 43 API calls 68343->68505 68348 aea785 _CxxThrowException 68348->68297 68349 aea6fb _CxxThrowException 68349->68341 68350 aea734 _CxxThrowException 68350->68324 68363 afe6bb __EH_prolog 68362->68363 68664 afea97 68363->68664 68365 afe803 68367 ad2e23 malloc _CxxThrowException 68374 afe6c9 68367->68374 68368 ad3109 malloc _CxxThrowException free 68368->68374 68370 ad1dd1 free ctype 68370->68374 68374->68365 68374->68367 68374->68368 68374->68370 68377 afe7c9 memcpy 68374->68377 68669 afdd9b 68374->68669 68672 afe51b 68374->68672 68689 afdec9 68374->68689 68697 afe823 malloc _CxxThrowException free memcpy memcpy 68374->68697 68698 adf259 malloc _CxxThrowException free memcpy ctype 68374->68698 68699 ad41a5 68374->68699 68705 afde41 free __EH_prolog ctype 68374->68705 68377->68374 68379 ad2002 __EH_prolog 68378->68379 68380 ad27c3 2 API calls 68379->68380 68381 ad2010 68380->68381 68725 ad2e66 68381->68725 68383 ad201f 68729 ad2055 68383->68729 68385 ad2032 68732 ad1dd1 free 68385->68732 68387 ad203a 68733 ad1dd1 free 68387->68733 68389 ad2042 68389->68160 68437->68244 68519 ad2f3b 68438->68519 68441 ae9eb8 68441->68253 68479 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68441->68479 68442 aea8c3 68522 ad1dd1 free 68442->68522 68444 aea978 __EH_prolog 68443->68444 68457 aea9d4 68444->68457 68526 ad2ea9 68444->68526 68446 aea1e7 68446->68283 68446->68286 68449 aea9c9 68531 ad1dd1 free 68449->68531 68450 aeaa8b 68536 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68450->68536 68453 aeaa9b _CxxThrowException 68453->68446 68457->68446 68457->68450 68458 aeaa64 68457->68458 68532 aeab79 45 API calls 2 library calls 68457->68532 68533 aeaaba 6 API calls __EH_prolog 68457->68533 68534 aea926 malloc _CxxThrowException free memcpy 68457->68534 68458->68446 68535 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 68458->68535 68460 aeaa7d _CxxThrowException 68460->68450 68462 ad4ee7 __EH_prolog 68461->68462 68463 ad4ef3 68462->68463 68537 afea66 68462->68537 68470 aeb6a7 68463->68470 68467 ad1daa ctype 2 API calls 68469 ad4f0d 68467->68469 68468 ad2f3b 2 API calls 68468->68469 68469->68463 68469->68467 68469->68468 68477 aeb6b1 __EH_prolog 68470->68477 68471 aeb76a 68471->68294 68472 ad2e23 malloc _CxxThrowException 68472->68477 68473 ad300b 3 API calls 68473->68477 68476 ad1dd1 free ctype 68476->68477 68477->68471 68477->68472 68477->68473 68477->68476 68542 ad2fa7 68477->68542 68548 aeb909 4 API calls 2 library calls 68477->68548 68478->68251 68479->68258 68481 ad301b 68480->68481 68482 ad3017 68480->68482 68481->68482 68483 ad1daa ctype 2 API calls 68481->68483 68482->68257 68484 ad302f 68483->68484 68550 ad1dd1 free 68484->68550 68486->68264 68487->68266 68488->68268 68489->68269 68490->68277 68491->68275 68492->68284 68493->68291 68495 ad4e0b 68494->68495 68496 ad4deb 68494->68496 68596 b276db free ctype 68495->68596 68496->68495 68551 ad4a34 68496->68551 68499 ad4e13 68500 ad4d95 6 API calls 68499->68500 68500->68321 68501->68329 68502->68326 68503->68328 68504->68333 68509->68304 68510->68307 68511->68319 68512->68323 68513->68337 68514->68349 68515->68350 68516->68348 68517->68317 68518->68316 68523 ad2c2a 68519->68523 68522->68441 68524 ad1daa ctype 2 API calls 68523->68524 68525 ad2c3f 68524->68525 68525->68442 68527 ad2ebf 68526->68527 68527->68527 68528 ad2c2a 2 API calls 68527->68528 68529 ad2ece 68528->68529 68530 aea926 malloc _CxxThrowException free memcpy 68529->68530 68530->68449 68531->68457 68532->68457 68533->68457 68534->68457 68535->68460 68536->68453 68538 ad4eff 68537->68538 68540 afea71 68537->68540 68541 ad528d malloc _CxxThrowException free memcpy ctype 68538->68541 68539 ad1dd1 free ctype 68539->68540 68540->68538 68540->68539 68541->68469 68543 ad2fb9 68542->68543 68544 ad1daa ctype 2 API calls 68543->68544 68545 ad2fdd 68543->68545 68546 ad2fd3 68544->68546 68545->68477 68545->68545 68549 ad1dd1 free 68546->68549 68548->68477 68549->68545 68550->68482 68552 ad4a3e __EH_prolog 68551->68552 68553 ad4a4f _CxxThrowException 68552->68553 68554 ad4a64 68552->68554 68553->68554 68597 ad42c2 68554->68597 68558 ad4aa8 68559 ad2e23 2 API calls 68558->68559 68596->68499 68598 ad42cc __EH_prolog 68597->68598 68599 afea66 free 68598->68599 68600 ad42de 68599->68600 68601 ad2e23 2 API calls 68600->68601 68611 ad4354 68600->68611 68602 ad42ef 68601->68602 68603 ad432f 68602->68603 68608 ad1515 4 API calls 68602->68608 68631 ad3063 68602->68631 68604 ad3063 3 API calls 68603->68604 68608->68602 68611->68558 68612 ad501d free ctype 68611->68612 68612->68558 68632 ad3071 68631->68632 68634 ad3084 68631->68634 68634->68602 68665 afeabf 68664->68665 68667 afeaa2 68664->68667 68665->68374 68667->68665 68706 afde41 free __EH_prolog ctype 68667->68706 68707 ad1dd1 free 68667->68707 68697->68374 68698->68374 68705->68374 68706->68667 68707->68667 68726 ad2e76 68725->68726 68727 ad2c2a 2 API calls 68726->68727 68728 ad2e89 68727->68728 68728->68383 68728->68728 68734 ad2078 68729->68734 68732->68387 68733->68389 68735 ad2080 68734->68735 68736 ad2099 68735->68736 68737 ad208a 68735->68737 68742 ad370a 9 API calls 68736->68742 68741 ad4129 malloc _CxxThrowException free _CxxThrowException _CxxThrowException 68737->68741 68740 ad2067 fputs 68740->68385 68741->68740 68742->68740 68747 b03ebe 68748 b03ee5 68747->68748 68826 ad9572 68748->68826 68750 b03f26 68751 b0437e 2 API calls 68750->68751 68752 b03fad 68751->68752 68831 aff839 68752->68831 68759 ad300b 3 API calls 68760 b04090 68759->68760 68761 b040c9 68760->68761 68762 b0423d 68760->68762 68763 b042d4 68761->68763 68856 affe14 68761->68856 68883 b0383c malloc _CxxThrowException free 68762->68883 68886 ad1dd1 free 68763->68886 68766 b0424f 68769 ad300b 3 API calls 68766->68769 68773 b0425e 68769->68773 68770 b042dc 68887 ad1dd1 free 68770->68887 68772 b040f4 68860 b04bef 68772->68860 68884 ad1dd1 free 68773->68884 68774 b042e4 68777 afa05b free 68774->68777 68788 b04195 68777->68788 68779 b04266 68885 ad1dd1 free 68779->68885 68782 b0426e 68784 afa05b free 68782->68784 68783 b0410b 68869 ad1dd1 free 68783->68869 68784->68788 68786 b04113 68870 afa05b 68786->68870 68827 ad9578 68826->68827 68828 ad951c 68826->68828 68827->68750 68829 ad9543 VariantClear 68828->68829 68830 ad955a 68828->68830 68829->68750 68830->68750 68836 aff843 __EH_prolog 68831->68836 68832 aff8fb 68834 ad9572 VariantClear 68832->68834 68833 aff907 68835 aff91f 68833->68835 68837 aff913 68833->68837 68838 aff950 68833->68838 68840 aff903 68834->68840 68835->68838 68842 aff91d 68835->68842 68845 aff896 68836->68845 68896 ad2bdd malloc _CxxThrowException free _CxxThrowException ctype 68836->68896 68897 ad30b6 malloc _CxxThrowException free SysStringLen ctype 68837->68897 68839 ad9572 VariantClear 68838->68839 68839->68840 68848 aff5f4 68840->68848 68844 ad9572 VariantClear 68842->68844 68846 aff939 68844->68846 68845->68832 68845->68833 68845->68840 68846->68840 68898 aff96e 5 API calls __EH_prolog 68846->68898 68849 aff61d 68848->68849 68850 ad9572 VariantClear 68849->68850 68851 aff64a 68850->68851 68852 af9810 68851->68852 68853 af9820 68852->68853 68854 ad2e23 2 API calls 68853->68854 68855 af983d 68854->68855 68855->68759 68857 affe1e __EH_prolog 68856->68857 68858 ad9572 VariantClear 68857->68858 68859 affea1 68858->68859 68859->68763 68859->68772 68861 b04bf9 __EH_prolog 68860->68861 68862 ad1daa ctype 2 API calls 68861->68862 68863 b04c07 68862->68863 68864 b04c1e 68863->68864 68899 b04e53 malloc _CxxThrowException __EH_prolog 68863->68899 68866 ae85d3 4 API calls 68864->68866 68867 b04103 68866->68867 68868 ad1dd1 free 68867->68868 68868->68783 68869->68786 68871 afa065 __EH_prolog 68870->68871 68900 ad1dd1 free 68871->68900 68873 afa07e 68901 ad1dd1 free 68873->68901 68875 afa086 68902 ad1dd1 free 68875->68902 68877 afa08e 68903 af99a9 68877->68903 68883->68766 68884->68779 68885->68782 68886->68770 68887->68774 68896->68845 68897->68842 68898->68840 68899->68864 68900->68873 68901->68875 68902->68877 68908 ad1dd1 free 68903->68908 68905 af99b4 68909 ad1dd1 free 68905->68909 68908->68905 68910 ad7982 68913 ad7914 68910->68913 68914 ad7927 68913->68914 68921 ad73fc 68914->68921 68917 ad7965 68935 ad777b 68917->68935 68918 ad794d SetFileTime 68918->68917 68922 ad7406 __EH_prolog 68921->68922 68951 ad74ae 68922->68951 68924 ad7411 68925 ad744b 68924->68925 68926 ad7436 CreateFileW 68924->68926 68927 ad7494 68924->68927 68925->68927 68928 ad2e23 2 API calls 68925->68928 68926->68925 68927->68917 68927->68918 68929 ad745d 68928->68929 68954 ad8978 68929->68954 68931 ad7473 68932 ad748c 68931->68932 68933 ad7477 CreateFileW 68931->68933 68959 ad1dd1 free 68932->68959 68933->68932 68936 ad790e 68935->68936 68937 ad779e 68935->68937 68937->68936 68938 ad77a7 DeviceIoControl 68937->68938 68939 ad7848 68938->68939 68940 ad77cb 68938->68940 68941 ad7851 DeviceIoControl 68939->68941 68944 ad7876 68939->68944 68940->68939 68946 ad7809 68940->68946 68942 ad7884 DeviceIoControl 68941->68942 68941->68944 68943 ad78a6 DeviceIoControl 68942->68943 68942->68944 68943->68944 68944->68936 69070 ad766f 8 API calls ctype 68944->69070 69069 ad9125 GetModuleHandleW GetProcAddress GetDiskFreeSpaceW 68946->69069 68947 ad7907 69071 ad7640 68947->69071 68950 ad7832 68950->68939 68952 ad74b8 CloseHandle 68951->68952 68953 ad74c3 68951->68953 68952->68953 68953->68924 68960 ad89ae 68954->68960 68957 ad899c 68957->68931 68958 ad2fa7 3 API calls 68958->68957 68959->68927 68962 ad89b8 __EH_prolog 68960->68962 68961 ad8983 68961->68957 68961->68958 68962->68961 68963 ad8aa9 68962->68963 68969 ad8a0f 68962->68969 68964 ad8b51 68963->68964 68965 ad8abd 68963->68965 68966 ad8cb8 68964->68966 68968 ad8b69 68964->68968 68965->68968 68972 ad8acc 68965->68972 68967 ad2e66 2 API calls 68966->68967 68970 ad8cc4 68967->68970 68971 ad2e23 2 API calls 68968->68971 68969->68961 68973 ad2e66 2 API calls 68969->68973 68979 ad2e66 2 API calls 68970->68979 68974 ad8b71 68971->68974 68976 ad2e66 2 API calls 68972->68976 68977 ad8a33 68973->68977 69053 ad8d85 malloc _CxxThrowException free GetCurrentDirectoryW 68974->69053 68990 ad8ad5 68976->68990 68984 ad8a45 68977->68984 68985 ad8a52 68977->68985 68978 ad8b80 68980 ad8b84 68978->68980 69054 ad83b0 malloc _CxxThrowException free _CxxThrowException 68978->69054 68981 ad8ce6 68979->68981 69062 ad1dd1 free 68980->69062 69063 ad8ddd memmove 68981->69063 69047 ad1dd1 free 68984->69047 68988 ad2e66 2 API calls 68985->68988 68987 ad8cf2 68991 ad8d0c 68987->68991 68992 ad8cf6 68987->68992 68993 ad8a63 68988->68993 68994 ad2e66 2 API calls 68990->68994 69066 ad3238 malloc _CxxThrowException free _CxxThrowException 68991->69066 69064 ad1dd1 free 68992->69064 69048 ad8ddd memmove 68993->69048 68998 ad8afe 68994->68998 69050 ad8ddd memmove 68998->69050 68999 ad8cfe 69065 ad1dd1 free 68999->69065 69000 ad8a6f 69004 ad8a99 69000->69004 69011 ad31fc 4 API calls 69000->69011 69001 ad8d19 69007 ad31fc 4 API calls 69001->69007 69049 ad1dd1 free 69004->69049 69005 ad8b0a 69006 ad8b41 69005->69006 69051 ad3238 malloc _CxxThrowException free _CxxThrowException 69005->69051 69052 ad1dd1 free 69006->69052 69012 ad8d34 69007->69012 69016 ad8a8e 69011->69016 69017 ad31fc 4 API calls 69012->69017 69013 ad8aa1 69068 ad1dd1 free 69013->69068 69014 ad8b1b 69023 ad31fc 4 API calls 69014->69023 69015 ad2e23 2 API calls 69019 ad8c0d 69015->69019 69020 ad31fc 4 API calls 69016->69020 69021 ad8d3f 69017->69021 69024 ad8c3c 69019->69024 69028 ad8c1f 69019->69028 69020->69004 69067 ad1dd1 free 69021->69067 69027 ad8b36 69023->69027 69025 ad2fa7 3 API calls 69024->69025 69029 ad8c3a 69025->69029 69026 ad8b93 69026->68980 69026->69015 69030 ad31fc 4 API calls 69027->69030 69055 ad31b0 malloc _CxxThrowException free _CxxThrowException 69028->69055 69057 ad8ddd memmove 69029->69057 69030->69006 69033 ad8c31 69056 ad31b0 malloc _CxxThrowException free _CxxThrowException 69033->69056 69034 ad8c50 69036 ad8c54 69034->69036 69037 ad8c69 69034->69037 69058 ad3238 malloc _CxxThrowException free _CxxThrowException 69034->69058 69061 ad1dd1 free 69036->69061 69059 ad8d62 malloc _CxxThrowException 69037->69059 69041 ad8c77 69042 ad31fc 4 API calls 69041->69042 69043 ad8c84 69042->69043 69060 ad1dd1 free 69043->69060 69045 ad8c90 69046 ad31fc 4 API calls 69045->69046 69046->69036 69047->68961 69048->69000 69049->69013 69050->69005 69051->69014 69052->69013 69053->68978 69054->69026 69055->69033 69056->69029 69057->69034 69058->69037 69059->69041 69060->69045 69061->68980 69062->68961 69063->68987 69064->68999 69065->68961 69066->69001 69067->69013 69068->68961 69069->68950 69070->68947 69074 ad762a 69071->69074 69077 ad7593 69074->69077 69076 ad763d 69076->68936 69078 ad75be SetFilePointer 69077->69078 69079 ad75a2 69077->69079 69080 ad75e2 GetLastError 69078->69080 69084 ad7603 69078->69084 69079->69078 69081 ad75ee 69080->69081 69080->69084 69085 ad7538 SetFilePointer GetLastError 69081->69085 69083 ad75f8 SetLastError 69083->69084 69084->69076 69085->69083 69086 af849f 69087 af84a9 __EH_prolog 69086->69087 69146 af6f2c 69087->69146 69092 af8500 69160 af86da free __EH_prolog ctype 69092->69160 69094 af8572 69163 af86da free __EH_prolog ctype 69094->69163 69096 af850e 69098 b09ce4 ctype free 69096->69098 69097 af8581 69112 af85a3 69097->69112 69164 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 69097->69164 69100 af851a 69098->69100 69101 ad1515 4 API calls 69106 af8522 69101->69106 69103 af8595 _CxxThrowException 69103->69112 69105 af85f3 69170 b05d80 malloc _CxxThrowException free 69105->69170 69106->69094 69106->69101 69161 af6e7f malloc _CxxThrowException free _CxxThrowException 69106->69161 69162 ad1dd1 free 69106->69162 69108 ad2e23 2 API calls 69108->69112 69109 af860b 69111 afea66 free 69109->69111 69113 af8616 69111->69113 69112->69105 69112->69108 69114 ad1515 4 API calls 69112->69114 69165 ad638e 69112->69165 69169 ad1dd1 free 69112->69169 69171 adf27f malloc _CxxThrowException free ctype 69113->69171 69114->69112 69116 af861f 69118 afea66 free 69116->69118 69119 af862c 69118->69119 69172 adf27f malloc _CxxThrowException free ctype 69119->69172 69121 af8684 69174 ad1dd1 free 69121->69174 69122 af8a12 malloc _CxxThrowException 69128 af8634 69122->69128 69124 af868c 69125 b09ce4 ctype free 69124->69125 69126 af8699 69125->69126 69127 b09ce4 ctype free 69126->69127 69127->69100 69128->69121 69128->69122 69130 af86b8 69128->69130 69173 ad41ee CharUpperW 69128->69173 69175 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 69130->69175 69132 af86cc _CxxThrowException 69133 af86da __EH_prolog 69132->69133 69176 ad1dd1 free 69133->69176 69135 af86fd 69177 af6ff7 free ctype 69135->69177 69137 af8706 69178 af8b3f free ctype 69137->69178 69139 af8712 69179 ad1dd1 free 69139->69179 69141 af871a 69180 ad1dd1 free 69141->69180 69143 af8722 69144 b09ce4 ctype free 69143->69144 69145 af872f 69144->69145 69147 af6f36 __EH_prolog 69146->69147 69181 aebbd3 69147->69181 69150 af72bf 69158 af72c9 __EH_prolog 69150->69158 69151 af736f 69266 af6ed5 malloc _CxxThrowException free memcpy 69151->69266 69153 af7377 69267 af809a 24 API calls 2 library calls 69153->69267 69154 af6ef7 malloc _CxxThrowException free memcpy 69154->69158 69156 af737f 69156->69092 69156->69106 69158->69151 69158->69154 69158->69156 69159 b09ce4 ctype free 69158->69159 69197 af7394 69158->69197 69159->69158 69160->69096 69161->69106 69162->69106 69163->69097 69164->69103 69166 ad9118 69165->69166 69459 ad8f60 69166->69459 69169->69112 69170->69109 69171->69116 69172->69128 69173->69128 69174->69124 69175->69132 69176->69135 69177->69137 69178->69139 69179->69141 69180->69143 69192 b6b470 69181->69192 69183 aebbdd GetCurrentProcess 69193 aebc71 69183->69193 69185 aebbfa OpenProcessToken 69186 aebc0b LookupPrivilegeValueW 69185->69186 69187 aebc50 69185->69187 69186->69187 69188 aebc2d AdjustTokenPrivileges 69186->69188 69189 aebc71 CloseHandle 69187->69189 69188->69187 69190 aebc42 GetLastError 69188->69190 69191 aebc5c 69189->69191 69190->69187 69191->69150 69192->69183 69194 aebc7e CloseHandle 69193->69194 69195 aebc7a 69193->69195 69196 aebc8e 69194->69196 69195->69185 69196->69185 69248 af739e __EH_prolog 69197->69248 69198 af7a6c 69398 af7125 14 API calls 2 library calls 69198->69398 69200 af7af5 69400 af8bd4 free ctype 69200->69400 69201 af795d 69394 ad7300 6 API calls 2 library calls 69201->69394 69203 af78d4 69203->69198 69203->69201 69204 af7864 69391 ad1dd1 free 69204->69391 69209 af7a2c 69214 b09ce4 ctype free 69209->69214 69210 af7a96 69210->69200 69399 af7dcc 62 API calls 2 library calls 69210->69399 69211 af77a1 69211->69158 69212 ad2dc8 2 API calls 69249 af7716 69212->69249 69213 ad2f3b 2 API calls 69239 af7975 69213->69239 69214->69211 69215 af7a44 69397 ad1dd1 free 69215->69397 69216 ad2e23 2 API calls 69216->69248 69218 ad2e23 2 API calls 69218->69249 69221 ad1089 4 API calls 69221->69248 69222 af7a51 69224 b09ce4 ctype free 69222->69224 69223 ad2e23 2 API calls 69223->69239 69224->69211 69227 af8032 4 API calls 69227->69249 69228 ad300b 3 API calls 69228->69248 69229 ad300b 3 API calls 69229->69239 69230 ad300b 3 API calls 69230->69249 69231 ad1089 4 API calls 69231->69249 69233 ad6b32 41 API calls 69233->69249 69236 b09ce4 ctype free 69236->69249 69237 af7a3f 69396 ad1dd1 free 69237->69396 69239->69209 69239->69213 69239->69215 69239->69223 69239->69229 69239->69237 69241 ad1dd1 free ctype 69239->69241 69395 af7dcc 62 API calls 2 library calls 69239->69395 69240 af78ca 69393 ad1dd1 free 69240->69393 69241->69239 69242 ad1dd1 free ctype 69242->69248 69243 ad1dd1 free ctype 69243->69249 69248->69203 69248->69211 69248->69216 69248->69221 69248->69228 69248->69242 69248->69249 69253 b09ce4 free ctype 69248->69253 69261 af77a9 69248->69261 69262 ad1515 malloc _CxxThrowException free memcpy 69248->69262 69264 af7787 69248->69264 69268 ad2dc8 69248->69268 69271 af8032 69248->69271 69281 ad6b32 69248->69281 69376 ad2f69 malloc _CxxThrowException free ctype 69248->69376 69377 af6d5c GetLastError 69248->69377 69378 ad48af 7 API calls 2 library calls 69248->69378 69379 af7015 11 API calls 69248->69379 69380 af6bfc 5 API calls __EH_prolog 69248->69380 69381 af720e 13 API calls 2 library calls 69248->69381 69382 af7bdd 20 API calls 2 library calls 69248->69382 69383 ad4629 CharUpperW 69248->69383 69384 ae8931 malloc _CxxThrowException free memcpy ctype 69248->69384 69385 af7b43 62 API calls 2 library calls 69248->69385 69249->69204 69249->69212 69249->69218 69249->69227 69249->69230 69249->69231 69249->69233 69249->69236 69249->69240 69249->69243 69386 ad2f69 malloc _CxxThrowException free ctype 69249->69386 69390 af7b43 62 API calls 2 library calls 69249->69390 69392 af6d5c GetLastError 69249->69392 69250 af7791 69388 ad1dd1 free 69250->69388 69252 af7799 69389 ad1dd1 free 69252->69389 69253->69248 69263 b09ce4 ctype free 69261->69263 69262->69248 69263->69264 69387 ad1dd1 free 69264->69387 69266->69153 69267->69156 69401 ad2d6c 69268->69401 69270 ad2de5 69270->69248 69272 af803c __EH_prolog 69271->69272 69273 ad2f3b 2 API calls 69272->69273 69274 af804c 69273->69274 69275 ad31fc 4 API calls 69274->69275 69276 af805a 69275->69276 69277 ad1089 4 API calls 69276->69277 69278 af8064 69277->69278 69404 ad1dd1 free 69278->69404 69280 af8089 69280->69248 69282 ad6b3c __EH_prolog 69281->69282 69283 ad6b56 69282->69283 69285 ad6bfb 69282->69285 69284 ad2fa7 3 API calls 69283->69284 69290 ad6b69 69284->69290 69286 ad2e66 2 API calls 69285->69286 69292 ad6dbe 69285->69292 69287 ad6c24 69286->69287 69288 ad2e66 2 API calls 69287->69288 69300 ad6c34 69288->69300 69289 ad6bbe 69422 ad79a3 25 API calls 69289->69422 69290->69289 69293 ad6b7f 69290->69293 69295 ad6e45 69292->69295 69298 ad6df2 69292->69298 69421 ad9125 GetModuleHandleW GetProcAddress GetDiskFreeSpaceW 69293->69421 69294 ad6bd3 69306 ad74ae ctype CloseHandle 69294->69306 69302 ad6e61 69295->69302 69310 ad6e91 69295->69310 69373 ad6e66 69295->69373 69297 ad6baa 69297->69289 69299 ad6bae 69297->69299 69436 ad6ab5 69298->69436 69304 ad6bf6 69299->69304 69313 ad6c72 69300->69313 69423 ad3238 malloc _CxxThrowException free _CxxThrowException 69300->69423 69307 ad6ab5 8 API calls 69302->69307 69304->69248 69306->69304 69307->69373 69309 ad6e0d 69317 ad2fa7 3 API calls 69309->69317 69310->69373 69451 ad6fea 10 API calls 69310->69451 69311 ad6e3e 69316 ad6708 FindClose 69311->69316 69312 ad6cb7 69315 ad6b32 39 API calls 69312->69315 69313->69312 69320 ad6c92 69313->69320 69319 ad6cc2 69315->69319 69316->69304 69321 ad6e24 69317->69321 69322 ad6dae 69319->69322 69323 ad6cb5 69319->69323 69320->69323 69327 ad300b 3 API calls 69320->69327 69450 ad6fea 10 API calls 69321->69450 69434 ad1dd1 free 69322->69434 69330 ad2f3b 2 API calls 69323->69330 69326 ad6db6 69435 ad1dd1 free 69326->69435 69327->69323 69329 ad6ec6 69332 ad6ed8 69329->69332 69333 ad6eca 69329->69333 69334 ad6ceb 69330->69334 69335 ad2e66 2 API calls 69332->69335 69336 ad2fa7 3 API calls 69333->69336 69337 ad2e23 2 API calls 69334->69337 69338 ad6ee1 69335->69338 69339 ad6ed3 69336->69339 69361 ad6cf7 69337->69361 69341 ad1089 4 API calls 69338->69341 69343 ad6708 FindClose 69339->69343 69342 ad6eef 69341->69342 69345 ad1089 4 API calls 69342->69345 69343->69304 69344 ad6d43 69427 ad1dd1 free 69344->69427 69347 ad6ef9 69345->69347 69346 ad6d3b SetLastError 69346->69344 69350 ad6728 9 API calls 69347->69350 69352 ad6f09 69350->69352 69351 ad6d85 69428 ad1dd1 free 69351->69428 69355 ad6f0d wcscmp 69352->69355 69356 ad6f2f 69352->69356 69353 ad6d47 69360 ad31fc 4 API calls 69353->69360 69355->69356 69374 ad6f25 69355->69374 69359 ad6ab5 8 API calls 69356->69359 69358 ad6d8d 69429 ad6708 69358->69429 69363 ad6f3a 69359->69363 69360->69344 69361->69344 69361->69346 69361->69353 69365 ad2e23 2 API calls 69361->69365 69424 ad6a75 14 API calls 69361->69424 69425 ad2304 CharUpperW 69361->69425 69426 ad1dd1 free 69361->69426 69367 ad6f4c 69363->69367 69363->69374 69364 ad2fa7 3 API calls 69368 ad6fc0 69364->69368 69365->69361 69452 ad1dd1 free 69367->69452 69454 ad1dd1 free 69368->69454 69372 ad6d9f 69433 ad1dd1 free 69372->69433 69373->69311 69405 ad6728 69373->69405 69374->69364 69376->69248 69377->69248 69378->69248 69379->69248 69380->69248 69381->69248 69382->69248 69383->69248 69384->69248 69385->69248 69386->69249 69387->69250 69388->69252 69389->69211 69390->69249 69391->69211 69392->69249 69393->69203 69394->69239 69395->69239 69396->69215 69397->69222 69398->69210 69399->69210 69400->69211 69402 ad2c2a 2 API calls 69401->69402 69403 ad2d87 69402->69403 69403->69270 69403->69403 69404->69280 69406 ad6732 __EH_prolog 69405->69406 69407 ad6708 FindClose 69406->69407 69409 ad6740 69407->69409 69408 ad67b6 69408->69311 69453 ad6fea 10 API calls 69408->69453 69409->69408 69410 ad6769 69409->69410 69411 ad675b FindFirstFileW 69409->69411 69412 ad67ae 69410->69412 69414 ad2e23 2 API calls 69410->69414 69411->69410 69412->69408 69456 ad67d9 malloc _CxxThrowException free 69412->69456 69415 ad677a 69414->69415 69416 ad8978 6 API calls 69415->69416 69417 ad6790 69416->69417 69418 ad6794 FindFirstFileW 69417->69418 69419 ad67a2 69417->69419 69418->69419 69455 ad1dd1 free 69419->69455 69421->69297 69422->69294 69423->69313 69424->69361 69425->69361 69426->69361 69427->69351 69428->69358 69430 ad6712 FindClose 69429->69430 69431 ad671d 69429->69431 69430->69431 69432 ad1dd1 free 69431->69432 69432->69372 69433->69304 69434->69326 69435->69292 69437 ad6abf __EH_prolog 69436->69437 69438 ad6ad9 GetFileAttributesW 69437->69438 69439 ad6ae1 69437->69439 69438->69439 69440 ad6b1f 69438->69440 69439->69440 69441 ad2e23 2 API calls 69439->69441 69440->69309 69440->69373 69442 ad6aed 69441->69442 69443 ad8978 6 API calls 69442->69443 69444 ad6b02 69443->69444 69445 ad6b09 GetFileAttributesW 69444->69445 69446 ad6b1a 69444->69446 69457 ad1dd1 free 69445->69457 69458 ad1dd1 free 69446->69458 69449 ad6b15 69449->69440 69450->69311 69451->69329 69452->69373 69453->69311 69454->69339 69455->69412 69456->69408 69457->69449 69458->69440 69460 ad8f6a __EH_prolog 69459->69460 69461 ad2fa7 3 API calls 69460->69461 69462 ad8f7d 69461->69462 69463 ad8fdb 69462->69463 69468 ad8f8a 69462->69468 69464 ad2e23 2 API calls 69463->69464 69465 ad8fe3 69464->69465 69466 ad8fee 69465->69466 69467 ad8ff9 69465->69467 69470 ad2fa7 3 API calls 69466->69470 69505 ad8d85 malloc _CxxThrowException free GetCurrentDirectoryW 69467->69505 69471 ad2e66 2 API calls 69468->69471 69481 ad8fd6 69468->69481 69472 ad8ff7 69470->69472 69473 ad8fa3 69471->69473 69502 ad9027 69472->69502 69506 ad83b0 malloc _CxxThrowException free _CxxThrowException 69472->69506 69503 ad8ddd memmove 69473->69503 69476 ad8fce 69504 ad1dd1 free 69476->69504 69477 ad8faf 69477->69476 69480 ad31fc 4 API calls 69477->69480 69480->69476 69481->69112 69482 ad2e23 2 API calls 69483 ad908d 69482->69483 69484 ad90ba 69483->69484 69486 ad90a0 69483->69486 69487 ad2fa7 3 API calls 69484->69487 69485 ad900d 69485->69482 69485->69502 69508 ad31b0 malloc _CxxThrowException free _CxxThrowException 69486->69508 69489 ad90b8 69487->69489 69510 ad8ddd memmove 69489->69510 69490 ad90af 69509 ad31b0 malloc _CxxThrowException free _CxxThrowException 69490->69509 69493 ad90ce 69494 ad90e0 69493->69494 69495 ad90d2 69493->69495 69497 ad300b 3 API calls 69494->69497 69511 ad1dd1 free 69495->69511 69498 ad90fc 69497->69498 69499 ad31fc 4 API calls 69498->69499 69500 ad9108 69499->69500 69512 ad1dd1 free 69500->69512 69507 ad1dd1 free 69502->69507 69503->69477 69504->69481 69505->69472 69506->69485 69507->69481 69508->69490 69509->69489 69510->69493 69511->69502 69512->69502 69513 ae8c9f 69520 adffac 69513->69520 69515 ae8ca7 69525 ae9068 free VariantClear ctype 69515->69525 69517 ae8cb6 69526 ae8cc0 free 69517->69526 69519 ae8cbe 69527 ad9abf 69520->69527 69522 adffba 69532 ad9aee GetModuleHandleA GetProcAddress 69522->69532 69524 adffe9 __aulldiv 69524->69515 69525->69517 69526->69519 69537 ad9aac GetCurrentProcess GetProcessAffinityMask 69527->69537 69529 ad9acd 69530 ad9adf GetSystemInfo 69529->69530 69531 ad9ad8 69529->69531 69530->69522 69531->69522 69533 ad9b4e GlobalMemoryStatus 69532->69533 69534 ad9b23 GlobalMemoryStatusEx 69532->69534 69535 ad9b67 69533->69535 69534->69533 69536 ad9b2d 69534->69536 69535->69536 69536->69524 69537->69529 69538 b0c161 69539 ad300b 3 API calls 69538->69539 69540 b0c1a0 69539->69540 69543 b1363e 69540->69543 69542 b0c1a7 69544 b13653 GetTickCount 69543->69544 69545 b1365c 69543->69545 69544->69545 69566 b1369a 69545->69566 69573 b13897 69545->69573 69613 ad2b17 strcmp 69545->69613 69549 b136fb 69549->69573 69596 ad28a1 69549->69596 69550 b13688 69550->69566 69614 ad353b wcscmp 69550->69614 69554 b13739 69556 ad1e79 6 API calls 69554->69556 69558 b13752 69554->69558 69555 b1370f 69555->69554 69616 ad1e79 69555->69616 69559 b13747 69556->69559 69557 b13843 69602 b138a7 69557->69602 69558->69557 69565 ad1e79 6 API calls 69558->69565 69624 ad29c8 6 API calls 69559->69624 69569 b13773 69565->69569 69566->69573 69588 b135a2 69566->69588 69568 b1388c 69629 b138c5 malloc _CxxThrowException free 69568->69629 69572 ad300b 3 API calls 69569->69572 69575 b13781 69572->69575 69573->69542 69580 ad2078 10 API calls 69575->69580 69576 b13883 69579 ad28a1 3 API calls 69576->69579 69577 b1387c 69628 ad1fd6 fflush 69577->69628 69579->69568 69587 b1379d 69580->69587 69581 b13828 69627 ad29c8 6 API calls 69581->69627 69583 ad300b 3 API calls 69583->69587 69586 ad2078 10 API calls 69586->69587 69587->69581 69587->69583 69587->69586 69625 ad3592 memmove 69587->69625 69626 ad33fb malloc _CxxThrowException free memmove _CxxThrowException 69587->69626 69589 b135c4 __aulldiv 69588->69589 69590 b135fe strlen 69589->69590 69591 b1362d 69590->69591 69592 b1361c 69590->69592 69593 ad296f 6 API calls 69591->69593 69592->69591 69594 ad1e79 6 API calls 69592->69594 69595 b13639 69593->69595 69594->69592 69595->69549 69615 ad2b17 strcmp 69595->69615 69597 ad28ad 69596->69597 69601 ad28c9 69596->69601 69598 ad1daa ctype 2 API calls 69597->69598 69597->69601 69599 ad28c0 69598->69599 69630 ad1dd1 free 69599->69630 69601->69555 69603 b138af strcmp 69602->69603 69604 b1384f 69602->69604 69603->69604 69604->69568 69605 b1350f 69604->69605 69606 b13581 69605->69606 69607 b13522 69605->69607 69609 b13592 fputs 69606->69609 69632 ad1fd6 fflush 69606->69632 69608 b13536 fputs 69607->69608 69631 ad2635 malloc _CxxThrowException free _CxxThrowException ctype 69607->69631 69608->69606 69609->69576 69609->69577 69613->69550 69614->69566 69615->69549 69617 ad1e89 69616->69617 69618 ad1e84 69616->69618 69620 ad296f 69617->69620 69633 ad26a2 6 API calls 69618->69633 69621 ad297e 69620->69621 69621->69621 69634 ad26b7 69621->69634 69624->69558 69625->69587 69626->69587 69627->69557 69628->69576 69629->69573 69630->69601 69631->69608 69632->69609 69633->69617 69635 ad26dc 69634->69635 69636 ad26c9 69634->69636 69635->69554 69638 ad25da 69636->69638 69639 ad25e9 69638->69639 69640 ad2620 _CxxThrowException 69638->69640 69639->69640 69641 ad25f1 69639->69641 69642 ad2635 69640->69642 69643 ad1daa ctype 2 API calls 69641->69643 69644 ad265c 69642->69644 69645 ad2647 _CxxThrowException 69642->69645 69647 ad25fb memcpy 69643->69647 69646 ad1daa ctype 2 API calls 69644->69646 69645->69644 69648 ad2666 69646->69648 69653 ad1dd1 free 69647->69653 69654 ad1dd1 free 69648->69654 69651 ad2611 69651->69635 69652 ad2672 69652->69635 69653->69651 69654->69652 69655 b2d861 69656 b2d86e 69655->69656 69660 b2d87f 69655->69660 69656->69660 69661 b2d8d9 69656->69661 69662 b2d8e3 __EH_prolog 69661->69662 69672 ae00b9 69662->69672 69670 b2d879 69671 ad1dd1 free 69670->69671 69671->69660 69695 ad1dd1 free 69672->69695 69674 ae00c4 69696 ad1dd1 free 69674->69696 69676 ae00cc 69697 ae0249 69676->69697 69679 ae6395 69680 ae639f __EH_prolog 69679->69680 69683 ae00b9 2 API calls 69680->69683 69684 ae63cf 69680->69684 69707 ad1dd1 free 69680->69707 69682 ae63d7 69686 b2d937 69682->69686 69683->69680 69706 ad1dd1 free 69684->69706 69687 b2d941 __EH_prolog 69686->69687 69708 b2d988 free __EH_prolog ctype 69687->69708 69689 b2d95a 69709 ad1dd1 free 69689->69709 69691 b2d962 69710 b4fae0 69691->69710 69694 b30bba free __EH_prolog ctype 69694->69670 69695->69674 69696->69676 69698 ae0254 69697->69698 69702 ae0272 69697->69702 69701 ad9572 VariantClear 69698->69701 69698->69702 69705 ad1dd1 free 69698->69705 69700 ae00d5 69700->69679 69701->69698 69704 ad1dd1 free 69702->69704 69704->69700 69705->69698 69706->69682 69707->69680 69708->69689 69709->69691 69711 b4fae4 VirtualFree 69710->69711 69712 b2d91d 69710->69712 69711->69712 69712->69694 69713 b42a00 69714 b42a15 69713->69714 69717 b42730 69714->69717 69716 b42a35 69724 b42773 69717->69724 69719 b42847 69719->69716 69720 b42835 69720->69719 69751 ade4e9 69720->69751 69722 b428b1 69723 ade4e9 3 API calls 69722->69723 69727 b428b9 69723->69727 69724->69720 69725 b42869 69724->69725 69728 b4297f 69724->69728 69732 b41da0 69724->69732 69747 adea43 69724->69747 69725->69722 69755 b41660 11 API calls 69725->69755 69727->69716 69729 b42991 69728->69729 69730 ade4e9 3 API calls 69728->69730 69729->69716 69730->69729 69733 b41db4 69732->69733 69734 b41dc0 69732->69734 69733->69724 69735 b41dec 69734->69735 69738 b41e0d 69734->69738 69756 ade3cd VirtualAlloc VirtualFree ctype 69734->69756 69739 b41df0 69735->69739 69757 b41d40 VirtualAlloc VirtualFree 69735->69757 69741 b426e9 69738->69741 69745 b41e96 69738->69745 69758 ade505 69738->69758 69739->69724 69741->69724 69744 ade505 WriteFile GetLastError memcpy _CxxThrowException 69744->69745 69745->69741 69745->69744 69746 adc7f2 11 API calls 69745->69746 69763 b417d0 11 API calls 69745->69763 69764 b41660 11 API calls 69745->69764 69746->69745 69748 adea6c 69747->69748 69749 adead6 69748->69749 69765 aec743 69748->69765 69749->69724 69752 ade4ec 69751->69752 69753 ade4ff 69752->69753 69776 ade459 69752->69776 69753->69719 69755->69725 69756->69735 69757->69738 69759 ade4e9 3 API calls 69758->69759 69760 ade50e 69759->69760 69761 ade523 69760->69761 69762 ade512 _CxxThrowException 69760->69762 69761->69738 69762->69761 69763->69745 69764->69745 69767 aec74d __EH_prolog 69765->69767 69766 aec763 69766->69749 69767->69766 69769 b0c5cf 69767->69769 69775 b6b470 69769->69775 69771 b0c5d9 EnterCriticalSection 69772 b0c615 69771->69772 69773 b0c5fb 69771->69773 69772->69766 69774 b1363e 24 API calls 69773->69774 69774->69772 69775->69771 69777 ade46d 69776->69777 69778 ade47e memcpy 69777->69778 69779 ade491 69777->69779 69778->69779 69780 ade4ac 69779->69780 69782 ae9303 69779->69782 69780->69752 69783 ae9314 69782->69783 69784 ae9324 69782->69784 69786 adb6ff 69783->69786 69784->69780 69791 ad7b04 69786->69791 69789 adb730 69789->69784 69794 ad7b11 69791->69794 69793 ad7b3d 69793->69789 69795 adb451 GetLastError 69793->69795 69794->69793 69796 ad7aca 69794->69796 69795->69789 69797 ad7ad8 69796->69797 69798 ad7adb WriteFile 69796->69798 69797->69798 69798->69794 69799 af8dfb 69817 af8e05 __EH_prolog 69799->69817 69800 af8f30 69801 af8f49 69800->69801 69802 ad1daa ctype 2 API calls 69800->69802 69803 ad1daa ctype 2 API calls 69801->69803 69802->69801 69805 af8f76 69803->69805 69804 ad2e23 2 API calls 69804->69817 69806 af8f89 69805->69806 69911 aebfbb 69805->69911 69929 af99c0 69806->69929 69807 ad2f3b 2 API calls 69807->69817 69810 ad6b32 41 API calls 69810->69817 69811 ad1dd1 free ctype 69811->69817 69813 af8f8d 70098 ad73df GetLastError 69813->70098 69814 af8f92 70099 af9a5a 6 API calls 2 library calls 69814->70099 69817->69800 69817->69804 69817->69807 69817->69810 69817->69811 69817->69813 69817->69814 70097 ade944 malloc _CxxThrowException free memcpy 69817->70097 69818 af8fb8 70100 ad1dd1 free 69818->70100 69821 ad2e23 2 API calls 69885 af905d 69821->69885 69822 af8fc0 70101 ad1dd1 free 69822->70101 69823 af9079 70126 ad1dd1 free 69823->70126 69824 af97f3 70127 ad1dd1 free 69824->70127 69827 ad6b32 41 API calls 69827->69885 69828 af8fc8 70102 ad1dd1 free 69828->70102 69830 af9709 70123 ad73df GetLastError 69830->70123 69831 af8fd0 69833 af951d 70106 ad1dd1 free 69833->70106 69834 af970e 70124 af9a5a 6 API calls 2 library calls 69834->70124 69838 af9721 70125 ad1dd1 free 69838->70125 69841 af9810 2 API calls 69841->69885 69843 af96f8 70122 ad1dd1 free 69843->70122 69844 ad300b malloc _CxxThrowException free 69844->69885 69846 af953c 70107 ad1dd1 free 69846->70107 69848 af9547 69849 b17a18 free 69848->69849 69851 af9554 69849->69851 69850 af9584 70109 ad1dd1 free 69850->70109 69853 af9953 free 69851->69853 69855 af9563 69853->69855 69854 af958f 69856 b17a18 free 69854->69856 70108 ad1dd1 free 69855->70108 69857 af959c 69856->69857 69859 af9953 free 69857->69859 69863 af95ab 69859->69863 69860 b17a18 free 69860->69885 69861 af95ca 70111 ad1dd1 free 69861->70111 70110 ad1dd1 free 69863->70110 69866 ad2f3b 2 API calls 69866->69885 69868 af95d5 69871 b17a18 free 69868->69871 69870 af966a 70117 ad1dd1 free 69870->70117 69875 af95e2 69871->69875 69879 af9953 free 69875->69879 69876 ad1dd1 free ctype 69876->69885 69877 af9675 69881 b17a18 free 69877->69881 69878 af9624 70115 ad1dd1 free 69878->70115 69883 af95f1 69879->69883 69880 af96ad 70119 ad1dd1 free 69880->70119 69886 af9682 69881->69886 70112 ad1dd1 free 69883->70112 69885->69821 69885->69823 69885->69827 69885->69830 69885->69833 69885->69841 69885->69844 69885->69846 69885->69850 69885->69860 69885->69861 69885->69866 69885->69870 69885->69876 69885->69878 69885->69880 69909 ad1fe5 fputc 69885->69909 69933 b0ce13 69885->69933 69945 af98a7 69885->69945 69951 af9fbe 69885->69951 69957 b0d0e8 69885->69957 70000 af9ac9 69885->70000 70085 af9953 69885->70085 70103 ad644b 6 API calls 2 library calls 69885->70103 70104 ad83b0 malloc _CxxThrowException free _CxxThrowException 69885->70104 70105 af8db2 CharUpperW 69885->70105 69891 af9953 free 69886->69891 69887 af962f 69892 b17a18 free 69887->69892 69889 af95f9 70113 ad1dd1 free 69889->70113 69890 af96b8 69893 b17a18 free 69890->69893 69894 af9691 69891->69894 69895 af963c 69892->69895 69897 af96c5 69893->69897 70118 ad1dd1 free 69894->70118 69899 af9953 free 69895->69899 69901 af9953 free 69897->69901 69902 af964b 69899->69902 69900 af9610 70114 ad1dd1 free 69900->70114 69904 af96d4 69901->69904 70116 ad1dd1 free 69902->70116 70120 ad1dd1 free 69904->70120 69907 af9525 70121 ad1dd1 free 69907->70121 69909->69885 69912 aebfc5 __EH_prolog 69911->69912 69913 ad2e23 2 API calls 69912->69913 69914 aec026 69913->69914 69915 ad2e23 2 API calls 69914->69915 69916 aec032 69915->69916 70128 aec16b 69916->70128 69919 ad2e23 2 API calls 69920 aec053 69919->69920 69921 ad2e23 2 API calls 69920->69921 69922 aec0be 69921->69922 70136 aec203 69922->70136 69925 ad1daa ctype 2 API calls 69926 aec126 69925->69926 69927 aebbd3 6 API calls 69926->69927 69928 aec154 69927->69928 69928->69806 69930 af99cc 69929->69930 69932 af99d3 69929->69932 69931 ad1daa ctype 2 API calls 69930->69931 69931->69932 69932->69885 69934 b0ce1f 69933->69934 69935 b0ceb8 69934->69935 70139 b0ca92 69934->70139 69935->69885 69938 b0cea2 69938->69935 70157 ad2844 malloc _CxxThrowException free ctype 69938->70157 69941 b0ce7c fputs 70144 ad215f 69941->70144 69946 af98b1 __EH_prolog 69945->69946 69947 ad2e23 2 API calls 69946->69947 69948 af98e6 69947->69948 69949 af9901 2 API calls 69948->69949 69950 af98f2 69949->69950 69950->69885 69952 af9fc8 __EH_prolog 69951->69952 69954 ad1daa ctype 2 API calls 69952->69954 69956 afa001 69952->69956 69953 afa048 69953->69885 69954->69956 69955 ad1daa ctype 2 API calls 69955->69956 69956->69953 69956->69955 69958 b0d0f2 __EH_prolog 69957->69958 69959 b0d10e 69958->69959 69960 b1350f ctype 6 API calls 69958->69960 70160 b0c787 69959->70160 69960->69959 69962 b0d381 69965 b0d3ad 69962->69965 70164 b0ecf7 69962->70164 69963 b0d3d1 69963->69965 69968 b0d3df fputs 69963->69968 69964 b0d3b2 69964->69963 70192 ad1fd6 fflush 69964->70192 69965->69885 69970 ad215f 11 API calls 69968->69970 69972 b0d3ff 69970->69972 69971 ad1fe5 fputc 69991 b0d134 69971->69991 70193 ad1fe5 fputc 69972->70193 69975 b0d1e0 fputs 70188 ad1fe5 fputc 69975->70188 69976 b0d40a 70194 b0f379 26 API calls 69976->70194 69977 ad2151 11 API calls 69977->69991 69980 b0d37a 69980->69962 69980->69964 69981 b0d41b 69981->69965 69986 b0d46d 69981->69986 69989 b0d441 69981->69989 69990 b0d42f fputs 69981->69990 69982 ad1fd6 fflush ctype 69982->69991 69983 b0cec0 9 API calls 69983->69991 69984 b0d2c8 fputs 70189 ad1fe5 fputc 69984->70189 70198 ad1fd6 fflush 69986->70198 70195 aecc33 6 API calls 69989->70195 69992 b0d461 69990->69992 69991->69971 69991->69975 69991->69977 69991->69980 69991->69982 69991->69983 69991->69984 69994 ad1ff8 11 API calls 69991->69994 70190 b0cfd0 14 API calls 2 library calls 69991->70190 70197 ad1fe5 fputc 69992->70197 69994->69991 69995 b0d449 69997 ad1ff8 11 API calls 69995->69997 69998 b0d459 69997->69998 70196 ad1dd1 free 69998->70196 70001 af9ad3 __EH_prolog 70000->70001 70002 ad2f3b 2 API calls 70001->70002 70003 af9b23 70002->70003 70004 ad2f3b 2 API calls 70003->70004 70007 af9b38 70004->70007 70005 af9b7b 70325 afa154 70005->70325 70007->70005 70011 ad300b 3 API calls 70007->70011 70009 ad2ea9 2 API calls 70010 af9b99 70009->70010 70337 ad34d0 70010->70337 70011->70005 70015 af9baf 70346 ad1dd1 free 70015->70346 70017 af9bbb 70018 ad2e23 2 API calls 70017->70018 70019 af9bc8 70018->70019 70020 ad2f3b 2 API calls 70019->70020 70021 af9bd8 70020->70021 70022 ad2e23 2 API calls 70021->70022 70023 af9c45 70021->70023 70025 af9bee 70022->70025 70024 af9db3 70023->70024 70037 aec16b 2 API calls 70023->70037 70066 af9c6b 70023->70066 70027 af9dc4 70024->70027 70030 ad1515 4 API calls 70024->70030 70468 ad43a7 malloc _CxxThrowException free 70025->70468 70028 af9e3d 70027->70028 70029 af9dc9 70027->70029 70366 ad5e84 70028->70366 70031 ad3109 3 API calls 70029->70031 70030->70027 70035 af9dd6 70031->70035 70032 af9c35 70469 ad1dd1 free 70032->70469 70347 aec519 70035->70347 70041 af9c7d 70037->70041 70045 af9d77 70041->70045 70049 af9d7c 70041->70049 70069 ae85d3 4 API calls 70041->70069 70470 aff66f VariantClear 70041->70470 70471 affa9e 70041->70471 70505 aece19 7 API calls 70041->70505 70043 af9f0e 70518 ad1dd1 free 70043->70518 70044 af9c01 70044->70032 70046 ad300b 3 API calls 70044->70046 70045->70049 70050 af9da4 70045->70050 70046->70032 70506 aec4a3 free __EH_prolog ctype 70049->70506 70507 aec4a3 free __EH_prolog ctype 70050->70507 70053 af9f16 70519 ad1dd1 free 70053->70519 70058 af9f1e 70520 ad1dd1 free 70058->70520 70517 ad1dd1 free 70066->70517 70069->70041 70086 af995d __EH_prolog 70085->70086 71470 b03d52 70086->71470 70089 af99a9 ctype free 70090 af997c 70089->70090 71474 ad1dd1 free 70090->71474 70092 af9984 70093 b09ce4 ctype free 70092->70093 70094 af9991 70093->70094 71475 af9f6d free __EH_prolog ctype 70094->71475 70096 af999c 70096->69885 70097->69817 70098->69814 70099->69818 70100->69822 70101->69828 70102->69831 70103->69885 70104->69885 70105->69885 70106->69907 70107->69848 70108->69907 70109->69854 70110->69907 70111->69868 70112->69889 70113->69900 70114->69831 70115->69887 70116->69907 70117->69877 70118->69907 70119->69890 70120->69907 70121->69843 70122->69831 70123->69834 70124->69838 70125->69907 70126->69824 70127->69831 70129 aec175 __EH_prolog 70128->70129 70130 ad2e23 2 API calls 70129->70130 70131 aec182 70130->70131 70132 ad2e23 2 API calls 70131->70132 70133 aec19c 70132->70133 70134 ad2e23 2 API calls 70133->70134 70135 aec044 70134->70135 70135->69919 70137 ad2e23 2 API calls 70136->70137 70138 aec0e4 70137->70138 70138->69925 70140 b0ca9c 70139->70140 70141 b0caae 70139->70141 70140->70141 70142 b1350f ctype 6 API calls 70140->70142 70141->69938 70143 ad1fe5 fputc 70141->70143 70142->70141 70143->69941 70145 ad2169 __EH_prolog 70144->70145 70146 ad2e66 2 API calls 70145->70146 70147 ad217a 70146->70147 70148 ad27c3 2 API calls 70147->70148 70149 ad2191 70148->70149 70150 ad2055 11 API calls 70149->70150 70151 ad21a4 70150->70151 70158 ad1dd1 free 70151->70158 70153 ad21ac 70159 ad1dd1 free 70153->70159 70155 ad21b4 70156 ad1fe5 fputc 70155->70156 70156->69938 70157->69935 70158->70153 70159->70155 70161 b0c793 70160->70161 70162 b0c79d 70160->70162 70163 b1350f ctype 6 API calls 70161->70163 70162->69991 70163->70162 70183 b0ed01 __EH_prolog 70164->70183 70165 b0d39a 70165->69965 70191 ad1fe5 fputc 70165->70191 70166 b0ed1d fputs 70199 b0f035 70166->70199 70168 b0ed5b fputs 70223 ad1fe5 fputc 70168->70223 70170 b0f035 16 API calls 70170->70183 70171 ad2e66 2 API calls 70171->70183 70175 b0f259 25 API calls 70175->70183 70178 b0eeb7 fputs 70178->70183 70180 b0ee94 SysFreeString 70180->70183 70181 b0ef8c SysFreeString 70181->70165 70182 b0ef97 70184 ad9572 VariantClear 70182->70184 70183->70165 70183->70166 70183->70168 70183->70170 70183->70171 70183->70175 70183->70178 70183->70180 70183->70181 70183->70182 70186 ad9572 VariantClear 70183->70186 70213 b0f316 70183->70213 70224 b0f2ba 16 API calls 70183->70224 70225 ad1dd1 free 70183->70225 70226 b0f013 fputc fputs fputs fputs 70183->70226 70227 b0efaf fputc fputs fputs fputs 70183->70227 70228 b0f19b 70183->70228 70184->70181 70187 b0ef54 SysFreeString 70186->70187 70187->70183 70188->69991 70189->69991 70190->69991 70191->69965 70192->69963 70193->69976 70194->69981 70195->69995 70196->69992 70197->69986 70198->69965 70252 b6b470 70199->70252 70201 b0f03f fputs fputs 70202 b0f063 70201->70202 70203 b0f06f 70201->70203 70253 b0f0b3 70202->70253 70205 ad2e66 2 API calls 70203->70205 70206 b0f07a 70205->70206 70207 ad1ff8 11 API calls 70206->70207 70208 b0f093 70207->70208 70273 ad1fe5 fputc 70208->70273 70210 b0f09a 70274 ad1dd1 free 70210->70274 70212 b0f06d 70212->70183 70214 b0f325 70213->70214 70280 b0cec0 70214->70280 70217 b0f34b 70219 b0cec0 9 API calls 70217->70219 70218 b0f035 16 API calls 70218->70217 70220 b0f35f 70219->70220 70221 b0f376 70220->70221 70222 b0f035 16 API calls 70220->70222 70221->70183 70222->70221 70223->70183 70224->70183 70225->70183 70226->70183 70227->70183 70229 b0f1a5 __EH_prolog 70228->70229 70230 ad2e23 2 API calls 70229->70230 70231 b0f1b7 70230->70231 70294 b054b6 70231->70294 70234 b0f23d 70313 ad1dd1 free 70234->70313 70235 ad27c3 2 API calls 70237 b0f1d6 70235->70237 70239 ad2e23 2 API calls 70237->70239 70238 b0f247 70238->70183 70240 b0f1e2 70239->70240 70302 b0e2a3 70240->70302 70243 b0f203 fputs 70245 b0f218 fputs 70243->70245 70244 b0f20e 70246 ad1ff8 11 API calls 70244->70246 70247 b0f0b3 14 API calls 70245->70247 70246->70245 70248 b0f22d 70247->70248 70311 ad1dd1 free 70248->70311 70250 b0f235 70312 ad1dd1 free 70250->70312 70252->70201 70254 b0f0bd __EH_prolog 70253->70254 70255 ad2e66 2 API calls 70254->70255 70256 b0f0cc 70255->70256 70257 b0f0e0 70256->70257 70258 b0f132 70256->70258 70275 ad1fe5 fputc 70257->70275 70261 ad1ff8 11 API calls 70258->70261 70260 b0f0e8 fputs 70276 ad1fe5 fputc 70260->70276 70263 b0f147 70261->70263 70278 ad1fe5 fputc 70263->70278 70265 b0f14e 70279 ad1dd1 free 70265->70279 70266 b0f100 70269 ad1ff8 11 API calls 70266->70269 70268 b0f156 70268->70212 70270 b0f11d 70269->70270 70277 ad1fe5 fputc 70270->70277 70272 b0f124 fputs 70272->70263 70273->70210 70274->70212 70275->70260 70276->70266 70277->70272 70278->70265 70279->70268 70281 b0ced3 70280->70281 70289 b0cf08 70280->70289 70290 b0cf10 6 API calls 2 library calls 70281->70290 70283 b0cedc fputs 70291 ad1fe5 fputc 70283->70291 70285 b0cef2 fputs 70292 ad1fe5 fputc 70285->70292 70287 b0cf00 70293 ad1dd1 free 70287->70293 70289->70217 70289->70218 70290->70283 70291->70285 70292->70287 70293->70289 70295 b054c5 70294->70295 70296 b054cf 70294->70296 70314 ad30b6 malloc _CxxThrowException free SysStringLen ctype 70295->70314 70315 b053a7 FileTimeToLocalFileTime FileTimeToSystemTime strlen strlen 70296->70315 70299 b054dd 70316 ad3109 70299->70316 70300 b054cd 70300->70234 70300->70235 70303 b0e2a8 70302->70303 70304 b0e2ba 70302->70304 70323 ad2844 malloc _CxxThrowException free ctype 70303->70323 70306 b0e2ca 70304->70306 70307 b0e2be 70304->70307 70324 ad29f6 6 API calls 70306->70324 70309 ad2fa7 3 API calls 70307->70309 70308 b0e2b8 70308->70243 70308->70244 70309->70308 70311->70250 70312->70234 70313->70238 70314->70300 70315->70299 70317 ad311c 70316->70317 70317->70317 70318 ad1daa ctype 2 API calls 70317->70318 70320 ad313c 70317->70320 70319 ad3132 70318->70319 70322 ad1dd1 free 70319->70322 70320->70300 70322->70320 70323->70308 70324->70308 70326 afa15e __EH_prolog 70325->70326 70327 ad2f3b 2 API calls 70326->70327 70328 afa171 70327->70328 70522 afa1b8 70328->70522 70331 afa195 70333 ad2f3b 2 API calls 70331->70333 70334 afa1a0 70333->70334 70526 ad1dd1 free 70334->70526 70336 af9b86 70336->70009 70338 ad3534 70337->70338 70339 ad34e2 70337->70339 70345 ad1dd1 free 70338->70345 70529 ad353b wcscmp 70339->70529 70342 ad34ee 70342->70338 70530 ad32b7 wcsstr 70342->70530 70531 ad3592 memmove 70342->70531 70532 ad344a malloc _CxxThrowException free memmove _CxxThrowException 70342->70532 70345->70015 70346->70017 70533 aef619 70347->70533 70367 ad5e8e __EH_prolog 70366->70367 70368 ad6ab5 8 API calls 70367->70368 70370 ad5e99 70368->70370 70369 ad5ea2 70369->70035 70370->70369 70371 ad2e66 2 API calls 70370->70371 70468->70044 70469->70023 70470->70041 70472 affaa8 __EH_prolog 70471->70472 70473 afea66 free 70472->70473 70474 affaec 70473->70474 71449 aff653 70474->71449 70505->70041 70506->70066 70507->70024 70517->70043 70518->70053 70519->70058 70523 afa1c0 70522->70523 70524 afa185 70523->70524 70528 ad33c2 malloc _CxxThrowException free _CxxThrowException memmove 70523->70528 70524->70331 70527 ad2f69 malloc _CxxThrowException free ctype 70524->70527 70526->70336 70527->70331 70528->70524 70529->70342 70530->70342 70531->70342 70532->70342 70534 aef624 70533->70534 70535 aec52c 70533->70535 70534->70535 71450 aff5f4 VariantClear 71449->71450 71472 b03d5d 71470->71472 71471 af9970 71471->70089 71472->71471 71476 b04c39 71472->71476 71474->70092 71475->70096 71477 b04c4a 71476->71477 71481 b04c57 71476->71481 71478 afa05b free 71477->71478 71479 b04c51 71478->71479 71482 ad1dd1 free 71479->71482 71481->71472 71482->71481 71483 b13024 71484 b13276 71483->71484 71487 b0c135 SetConsoleCtrlHandler 71484->71487 71486 b13282 71487->71486 71488 adb158 71493 adb174 71488->71493 71491 adb16d 71494 adb17e __EH_prolog 71493->71494 71495 b4fae0 ctype VirtualFree 71494->71495 71496 adb1af 71495->71496 71497 ad74ae ctype CloseHandle 71496->71497 71498 adb160 71497->71498 71498->71491 71499 ad1dd1 free 71498->71499 71499->71491 71500 b0c4e7 71501 b0c4f1 __EH_prolog 71500->71501 71502 b0c533 71501->71502 71503 ad27c3 2 API calls 71501->71503 71504 b0c505 71503->71504 71510 b0c364 71504->71510 71508 b0c52b 71527 ad1dd1 free 71508->71527 71511 b0c375 71510->71511 71512 b0c39d 71510->71512 71513 b0c27f 6 API calls 71511->71513 71528 b0c27f 71512->71528 71515 b0c391 71513->71515 71517 ad296f 6 API calls 71515->71517 71517->71512 71520 b0c3fa fputs 71526 ad1fe5 fputc 71520->71526 71522 b0c3db 71523 b0c27f 6 API calls 71522->71523 71524 b0c3ed 71523->71524 71525 b0c3fd 6 API calls 71524->71525 71525->71520 71526->71508 71527->71502 71529 b0c299 71528->71529 71530 ad296f 6 API calls 71529->71530 71531 b0c2a4 71530->71531 71543 ad2953 71531->71543 71534 ad296f 6 API calls 71535 b0c2b3 71534->71535 71536 b0c3fd 71535->71536 71537 b0c3cc 71536->71537 71538 b0c40d 71536->71538 71537->71520 71542 ad2967 6 API calls 71537->71542 71539 ad296f 6 API calls 71538->71539 71540 b0c417 71539->71540 71546 b0c2b9 6 API calls 71540->71546 71542->71522 71544 ad1e79 6 API calls 71543->71544 71545 ad295a 71544->71545 71545->71534 71546->71537 71547 ae9a13 71548 ae9a1d __EH_prolog 71547->71548 71598 ad13ee 71548->71598 71551 ae9a67 6 API calls 71553 ae9ac2 71551->71553 71562 ae9b2d 71553->71562 71615 ae9dde 9 API calls 71553->71615 71554 ae9a59 _CxxThrowException 71554->71551 71556 ae9b14 71557 ad28a1 3 API calls 71556->71557 71558 ae9b21 71557->71558 71616 ad1dd1 free 71558->71616 71560 ae9bbe 71611 ae9df3 71560->71611 71562->71560 71617 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 71562->71617 71566 ae9be7 _CxxThrowException 71566->71560 71599 ad13f8 __EH_prolog 71598->71599 71600 afea66 free 71599->71600 71601 ad1424 71600->71601 71602 ad1431 71601->71602 71618 ad1214 free ctype 71601->71618 71604 ad1daa ctype 2 API calls 71602->71604 71607 ad1446 71604->71607 71605 ad14e5 71605->71551 71614 af897a malloc _CxxThrowException free _CxxThrowException __EH_prolog 71605->71614 71606 ad1515 4 API calls 71606->71607 71607->71605 71607->71606 71609 ad14f8 71607->71609 71619 ad1267 4 API calls 2 library calls 71607->71619 71610 ad300b 3 API calls 71609->71610 71610->71605 71620 ad91e6 GetCurrentProcess OpenProcessToken 71611->71620 71614->71554 71615->71556 71616->71562 71617->71566 71618->71602 71619->71607 71621 ad920d LookupPrivilegeValueW 71620->71621 71622 ad9263 71620->71622 71623 ad921f AdjustTokenPrivileges 71621->71623 71624 ad9255 71621->71624 71623->71624 71625 ad9245 GetLastError 71623->71625 71626 ad9258 CloseHandle 71624->71626 71625->71626 71626->71622 71627 b0444e 71656 b045c6 71627->71656 71630 ad2e23 2 API calls 71631 b04484 71630->71631 71632 ad2e23 2 API calls 71631->71632 71633 b04490 71632->71633 71636 b044f0 71633->71636 71664 ad63f9 71633->71664 71638 b0451b 71636->71638 71650 b0453f 71636->71650 71687 ad1dd1 free 71638->71687 71640 b04593 71690 ad1dd1 free 71640->71690 71642 b044c8 71685 ad1dd1 free 71642->71685 71643 b04523 71688 ad1dd1 free 71643->71688 71646 ad2dc8 2 API calls 71646->71650 71648 b0459b 71691 ad1dd1 free 71648->71691 71649 b044d0 71686 ad1dd1 free 71649->71686 71650->71640 71650->71646 71653 ad1515 4 API calls 71650->71653 71689 ad1dd1 free 71650->71689 71653->71650 71654 b044d8 71657 b045d0 __EH_prolog 71656->71657 71658 ad2e23 2 API calls 71657->71658 71659 b04604 71658->71659 71660 ad2e23 2 API calls 71659->71660 71661 b0461a 71660->71661 71662 ad2e23 2 API calls 71661->71662 71663 b04455 71662->71663 71663->71630 71665 ad638e 6 API calls 71664->71665 71666 ad6409 71665->71666 71667 ad6418 71666->71667 71668 ad2fa7 3 API calls 71666->71668 71669 ad2fa7 3 API calls 71667->71669 71668->71667 71670 ad6432 71669->71670 71671 b04753 71670->71671 71672 b0475d __EH_prolog 71671->71672 71673 afea66 free 71672->71673 71674 b0476d 71673->71674 71675 ad300b 3 API calls 71674->71675 71676 b0478e 71675->71676 71677 ad2dc8 2 API calls 71676->71677 71678 b0479b 71677->71678 71679 ad6b32 41 API calls 71678->71679 71680 b047ab 71679->71680 71692 ad1dd1 free 71680->71692 71682 b047bf 71684 b044c1 71682->71684 71693 ad73df GetLastError 71682->71693 71684->71636 71684->71642 71685->71649 71686->71654 71687->71643 71688->71654 71689->71650 71690->71648 71691->71654 71692->71682 71693->71684 71694 b039ee 71695 b039f6 71694->71695 71724 b03bda 71694->71724 71695->71724 71741 b0358c VariantClear 71695->71741 71697 b03a4f 71697->71724 71742 b0358c VariantClear 71697->71742 71699 b03a6a 71699->71724 71743 b0358c VariantClear 71699->71743 71701 b03a83 71701->71724 71744 b0358c VariantClear 71701->71744 71703 b03a9c 71703->71724 71745 b0358c VariantClear 71703->71745 71705 b03ab5 71705->71724 71746 b0358c VariantClear 71705->71746 71707 b03ace 71707->71724 71747 ad43ff 71707->71747 71710 ad2e23 2 API calls 71712 b03aec 71710->71712 71711 b03b0e 71714 b03b89 71711->71714 71716 b03b8e 71711->71716 71717 b03b3e 71711->71717 71712->71711 71713 ad2fa7 3 API calls 71712->71713 71713->71711 71758 ad1dd1 free 71714->71758 71755 afe4e7 CharUpperW 71716->71755 71720 ad2e23 2 API calls 71717->71720 71718 b03bd2 71759 ad1dd1 free 71718->71759 71723 b03b46 71720->71723 71722 b03b99 71756 af6ab8 4 API calls 2 library calls 71722->71756 71725 ad2e23 2 API calls 71723->71725 71727 b03b54 71725->71727 71751 af6ab8 4 API calls 2 library calls 71727->71751 71728 b03bb5 71730 ad300b 3 API calls 71728->71730 71732 b03bc1 71730->71732 71731 b03b65 71733 ad300b 3 API calls 71731->71733 71757 ad1dd1 free 71732->71757 71735 b03b71 71733->71735 71752 ad1dd1 free 71735->71752 71737 b03b79 71753 ad1dd1 free 71737->71753 71739 b03b81 71754 ad1dd1 free 71739->71754 71741->71697 71742->71699 71743->71701 71744->71703 71745->71705 71746->71707 71748 ad4412 71747->71748 71749 ad2e66 2 API calls 71748->71749 71750 ad4420 71749->71750 71750->71710 71751->71731 71752->71737 71753->71739 71754->71714 71755->71722 71756->71728 71757->71714 71758->71718 71759->71724 71760 b005cf 71761 b005d5 71760->71761 71762 ad43ff 2 API calls 71761->71762 71763 b00629 71762->71763 71764 ad2e23 2 API calls 71763->71764 71766 b00637 71764->71766 71765 b00662 71768 ad1daa ctype 2 API calls 71765->71768 71769 b00699 71765->71769 71766->71765 71767 ad2fa7 3 API calls 71766->71767 71767->71765 71768->71769 71770 ae85d3 4 API calls 71769->71770 71771 b00718 71770->71771 71772 b00c6d 71771->71772 71830 adb4bf 6 API calls 71771->71830 71774 ad1daa ctype 2 API calls 71772->71774 71817 b00ca0 71772->71817 71773 b00c26 71775 b00c3a 71773->71775 71831 adb4bf 6 API calls 71773->71831 71774->71817 71847 ad1dd1 free 71775->71847 71777 b00c44 71848 ad1dd1 free 71777->71848 71778 b01065 71859 ad1dd1 free 71778->71859 71779 b00c36 71779->71772 71779->71775 71782 b01024 71782->71778 71783 b01188 71782->71783 71789 b01056 71782->71789 71858 afe4e7 CharUpperW 71782->71858 71786 ad1daa ctype 2 API calls 71783->71786 71784 b00c4f 71849 ad1dd1 free 71784->71849 71785 b01154 71860 ad1dd1 free 71785->71860 71796 b0118f 71786->71796 71789->71778 71789->71783 71790 b00c5a 71850 ad1dd1 free 71790->71850 71791 b0115c 71861 ad1dd1 free 71791->71861 71801 ad1daa ctype 2 API calls 71796->71801 71797 b01167 71862 ad1dd1 free 71797->71862 71800 b01172 71863 ad1dd1 free 71800->71863 71815 b011cb 71801->71815 71802 b02fe9 71866 ad1dd1 free 71802->71866 71805 b00c65 71806 b02ff1 71867 ad1dd1 free 71806->71867 71807 b0107f 71853 ad1dd1 free 71807->71853 71809 b02ffc 71868 ad1dd1 free 71809->71868 71812 b03007 71869 ad1dd1 free 71812->71869 71814 b01098 71854 ad1dd1 free 71814->71854 71819 ad41a5 3 API calls 71815->71819 71817->71782 71817->71807 71828 b0106a 71817->71828 71833 b003ee 71817->71833 71839 b2e762 71817->71839 71851 affffd 5 API calls __EH_prolog 71817->71851 71852 b0383c malloc _CxxThrowException free 71817->71852 71821 b01271 71819->71821 71820 b010a0 71855 ad1dd1 free 71820->71855 71864 ad1dd1 free 71821->71864 71823 b010ab 71856 ad1dd1 free 71823->71856 71825 b010b6 71857 ad1dd1 free 71825->71857 71865 ad1dd1 free 71828->71865 71830->71773 71831->71779 71834 b003f8 __EH_prolog 71833->71834 71870 b00483 71834->71870 71836 b0046c 71836->71817 71837 b0040d 71837->71836 71874 b05adc 11 API calls 2 library calls 71837->71874 71840 b2e76c __EH_prolog 71839->71840 71907 b359c0 71840->71907 71843 b2e7af 71843->71817 71847->71777 71848->71784 71849->71790 71850->71805 71851->71817 71852->71817 71853->71814 71854->71820 71855->71823 71856->71825 71857->71805 71858->71789 71859->71785 71860->71791 71861->71797 71862->71800 71863->71805 71864->71828 71865->71802 71866->71806 71867->71809 71868->71812 71869->71805 71871 b0048d __EH_prolog 71870->71871 71875 b3a754 71871->71875 71872 b004a4 71872->71837 71874->71836 71876 b3a75e __EH_prolog 71875->71876 71877 ad1daa ctype 2 API calls 71876->71877 71878 b3a769 71877->71878 71879 b3a77d 71878->71879 71881 b2d65f 71878->71881 71879->71872 71882 b2d669 __EH_prolog 71881->71882 71889 b2d6de 71882->71889 71886 b2d6b0 71899 b2d886 9 API calls 71886->71899 71888 b2d6cf 71888->71879 71890 b2d6e8 __EH_prolog 71889->71890 71900 b2d777 71890->71900 71892 b2d6a1 71893 ae425c 71892->71893 71894 ae4266 __EH_prolog 71893->71894 71895 adffac 7 API calls 71894->71895 71896 ae4272 71895->71896 71906 ae0078 malloc _CxxThrowException __EH_prolog 71896->71906 71898 ae4288 71898->71886 71899->71888 71901 b2d781 __EH_prolog 71900->71901 71902 ad2e23 2 API calls 71901->71902 71903 b2d79f 71902->71903 71904 ad2e23 2 API calls 71903->71904 71905 b2d7ab memset 71904->71905 71905->71892 71906->71898 71908 b359ca __EH_prolog 71907->71908 71909 b30c0b free 71908->71909 71910 b359e0 71909->71910 71948 b320d9 71910->71948 71913 b359fa 71935 b2e79b 71913->71935 71939 adb4bf 6 API calls 71913->71939 71914 b35a13 71915 b35a66 71914->71915 71914->71935 71953 b34732 71914->71953 71917 b35a88 71915->71917 71922 b35ad8 71915->71922 71915->71935 71919 b321bc 6 API calls 71917->71919 71921 b35a92 71919->71921 71924 b325a8 14 API calls 71921->71924 71921->71935 71967 b321bc 71922->71967 71932 b35aa7 71924->71932 71926 b35c56 71985 b34aa0 71926->71985 71928 b34732 21 API calls 71931 b35b6d 71928->71931 71930 b35be8 71930->71926 71930->71932 71934 b321a2 6 API calls 71930->71934 71930->71935 71931->71930 71933 b321a2 6 API calls 71931->71933 71931->71935 71932->71926 71932->71935 72099 b320b6 free 71932->72099 71933->71930 71934->71932 71935->71843 71940 b30c0b 71935->71940 71938 adb4bf 6 API calls 71938->71913 71939->71914 71941 b30c16 71940->71941 71942 b2e7a8 71940->71942 71941->71942 72298 ad1dd1 free 71941->72298 71944 b32046 71942->71944 71945 b32050 71944->71945 72299 b32073 71945->72299 72104 b32155 71948->72104 71951 b32046 free 71952 b32153 71951->71952 71952->71938 71954 b3473c __EH_prolog 71953->71954 71962 b34869 71954->71962 72109 b341d0 71954->72109 71956 b34774 71957 b34862 71956->71957 71956->71962 72151 b3392d 71956->72151 71960 b348ce 71957->71960 71957->71962 72163 b34401 5 API calls 2 library calls 71957->72163 71960->71962 71963 b34931 71960->71963 72164 b34401 5 API calls 2 library calls 71960->72164 71962->71915 71963->71962 71968 b321cb 71967->71968 71969 b321a2 6 API calls 71968->71969 71970 b32204 71968->71970 71969->71970 71970->71935 71971 b325a8 71970->71971 71972 b32693 71971->71972 71973 b325f9 71971->71973 71978 b326ab 71972->71978 72216 b3291b VirtualAlloc VirtualFree ctype 71972->72216 71973->71972 71974 b32604 71973->71974 72213 b32396 71974->72213 71981 b3263f 71978->71981 72217 b32b24 memmove 71978->72217 71980 b32396 11 API calls 71980->71981 71981->71928 71981->71931 71981->71935 71982 b326ce 71982->71981 72218 b3295a memset 71982->72218 72219 b32b24 memmove 71982->72219 71986 b34aaa __EH_prolog 71985->71986 71987 b34ad7 71986->71987 72228 b3291b VirtualAlloc VirtualFree ctype 71986->72228 71991 b321bc 6 API calls 71987->71991 72037 b34f01 71987->72037 72079 b34adb 71987->72079 71989 b33e06 20 API calls 71990 b34f20 71989->71990 72038 b34d0a 71990->72038 72239 b32c9a 13 API calls 71990->72239 71992 b34b38 71991->71992 71994 b34b4a 71992->71994 71995 b34c9f 71992->71995 72229 b32c82 13 API calls 71994->72229 71998 b34d11 71995->71998 72075 b34c90 71995->72075 71996 b35209 memset 72002 b35264 71996->72002 72061 b3531a 71996->72061 72000 b332e2 2 API calls 71998->72000 71999 b30c0b free 72013 b34f67 71999->72013 72004 b34d1c 72000->72004 72001 b32bfb 13 API calls 72011 b34cb6 72001->72011 72265 b32c82 13 API calls 72002->72265 72006 b32fe6 19 API calls 72004->72006 72005 b32bfb 13 API calls 72097 b35340 72005->72097 72010 b34d39 72006->72010 72008 b34b55 72009 b32bfb 13 API calls 72008->72009 72008->72079 72012 b34b92 memset 72009->72012 72014 b34d74 72010->72014 72015 b34d3d 72010->72015 72024 b321bc 6 API calls 72011->72024 72011->72079 72040 b34bbe 72012->72040 72018 b321bc 6 API calls 72013->72018 72048 b34f99 72013->72048 72235 b30851 free __EH_prolog ctype 72014->72235 72220 b33e06 72015->72220 72022 b34fb7 72018->72022 72019 b3527c 72023 b32bfb 13 API calls 72019->72023 72019->72048 72022->72048 72240 b32c9a 13 API calls 72022->72240 72031 b352a7 72023->72031 72028 b34cfb 72024->72028 72027 b34d6c 72028->72079 72233 b32c9a 13 API calls 72028->72233 72029 b34fee 72241 b33f40 22 API calls 2 library calls 72029->72241 72266 b32ce5 13 API calls 72031->72266 72037->71989 72038->71996 72038->71999 72038->72079 72039 b352ce 72039->72048 72267 b32c9a 13 API calls 72039->72267 72040->72079 72230 b32ce5 13 API calls 72040->72230 72041 b350aa 72041->72048 72045 b34fff 72045->72041 72045->72048 72051 b32c6e 13 API calls 72045->72051 72047 b34c31 72047->72079 72231 b32c9a 13 API calls 72047->72231 72272 b30bba free __EH_prolog ctype 72048->72272 72052 b34c40 72060 b32bfb 13 API calls 72052->72060 72052->72079 72061->72005 72092 b3590a 72061->72092 72075->72001 72075->72079 72079->71935 72100 b35f99 72079->72100 72085 b357a2 72086 b35869 72085->72086 72088 b35fc9 5 API calls 72085->72088 72273 ad1dd1 free 72086->72273 72087 b35875 72274 b32c42 72087->72274 72088->72085 72091 b3582c 72271 ad1dd1 free 72091->72271 72279 b30bba free __EH_prolog ctype 72092->72279 72094 ae85d3 4 API calls 72094->72097 72095 b138a7 strcmp 72095->72097 72097->72085 72097->72087 72097->72091 72097->72092 72097->72094 72097->72095 72269 b3347e malloc _CxxThrowException free memcpy memcpy 72097->72269 72270 af8a86 malloc _CxxThrowException free memcpy 72097->72270 72099->71926 72101 b35fc1 72100->72101 72102 b35fa4 72100->72102 72101->71935 72102->72101 72297 ad1dd1 free 72102->72297 72105 b32192 72104->72105 72106 b3214c 72104->72106 72108 ad1dd1 free 72105->72108 72106->71951 72108->72106 72110 b341da __EH_prolog 72109->72110 72111 ad2e23 2 API calls 72110->72111 72112 b341ea 72111->72112 72166 aefb3b 72112->72166 72114 b34211 72117 ad9572 VariantClear 72114->72117 72115 b34234 72116 ad2fa7 3 API calls 72115->72116 72118 b3423f 72116->72118 72119 b34224 72117->72119 72121 ad9572 VariantClear 72118->72121 72186 ad1dd1 free 72119->72186 72124 b3424a 72121->72124 72122 b3422c 72122->71956 72123 b34258 72190 ad1dd1 free 72123->72190 72124->72123 72125 ad2e66 2 API calls 72124->72125 72129 b34271 72125->72129 72127 b3428d 72189 ad1dd1 free 72127->72189 72129->72127 72130 b342d4 72129->72130 72131 b342be 72129->72131 72133 b342e5 72130->72133 72139 b342fe 72130->72139 72132 ad300b 3 API calls 72131->72132 72132->72127 72139->72127 72161 adb4bf 6 API calls 72151->72161 72152 b33951 72161->72152 72163->71960 72164->71963 72167 aefb45 __EH_prolog 72166->72167 72168 aefb6a 72167->72168 72169 aefb7d 72167->72169 72180 aefb9d 72168->72180 72193 ad93e0 72168->72193 72170 aefbc6 72169->72170 72171 aefb81 72169->72171 72205 ad946a VariantClear 72170->72205 72173 aefbb6 72171->72173 72174 aefb84 72171->72174 72204 ad94cd VariantClear 72173->72204 72179 aefba9 72174->72179 72184 aefb88 72174->72184 72203 ad94ad VariantClear 72179->72203 72198 ad95db 72180->72198 72181 ad9572 VariantClear 72182 aefbf8 72181->72182 72182->72114 72182->72115 72184->72180 72202 ad94f4 VariantClear 72184->72202 72186->72122 72189->72123 72190->72122 72206 ad9607 72193->72206 72195 ad93eb SysAllocStringLen 72196 ad940c _CxxThrowException 72195->72196 72197 ad9422 72195->72197 72196->72197 72197->72180 72199 ad95e9 72198->72199 72200 ad95f0 72198->72200 72211 ad951c VariantClear 72199->72211 72200->72181 72202->72180 72203->72180 72204->72180 72205->72180 72207 ad9614 72206->72207 72208 ad9610 72206->72208 72209 ad9572 VariantClear 72207->72209 72208->72195 72210 ad961b 72209->72210 72210->72195 72211->72200 72214 b32261 11 API calls 72213->72214 72215 b323aa 72214->72215 72215->71980 72215->71981 72216->71978 72217->71982 72218->71982 72219->71982 72221 b33e1d 72220->72221 72222 b3392d 12 API calls 72221->72222 72223 b33e5e 72221->72223 72227 b33ea5 72221->72227 72222->72223 72223->72227 72280 b33bdd 72223->72280 72227->72027 72234 b32c9a 13 API calls 72227->72234 72228->71987 72229->72008 72230->72047 72231->72052 72233->72038 72234->72027 72235->72079 72239->72038 72240->72029 72241->72045 72265->72019 72266->72039 72269->72097 72270->72097 72271->72048 72272->72079 72273->72087 72275 ad41a5 3 API calls 72274->72275 72276 b32c55 72275->72276 72277 b32c69 72276->72277 72278 b32bfb 13 API calls 72276->72278 72277->72092 72278->72277 72279->72079 72297->72102 72298->71941 72300 b320b6 72299->72300 72301 b35f99 free 72300->72301 72302 b32071 72301->72302 72302->71843

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 600 ad91e6-ad920b GetCurrentProcess OpenProcessToken 601 ad920d-ad921d LookupPrivilegeValueW 600->601 602 ad9263 600->602 603 ad921f-ad9243 AdjustTokenPrivileges 601->603 604 ad9255 601->604 605 ad9266-ad926b 602->605 603->604 606 ad9245-ad9253 GetLastError 603->606 607 ad9258-ad9261 CloseHandle 604->607 606->607 607->605
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000020,00AE9DFF,?,7597AB50,?,?,?,?,00AE9DFF,00AE9C29), ref: 00AD91FC
                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,00AE9DFF,00AE9C29), ref: 00AD9203
                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00AD9215
                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.KERNELBASE(00AE9DFF,00000000,?,00000000,00000000,00000000), ref: 00AD923B
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00AD9245
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00AE9DFF,?,?,?,?,00AE9DFF,00AE9C29), ref: 00AD925B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                                    • String ID: SeRestorePrivilege
                                                                                                                                                                                                                                                                                    • API String ID: 3398352648-1684392131
                                                                                                                                                                                                                                                                                    • Opcode ID: 3558bc75cc47dc18c0316e1ad9482c43aecf93dfa8d21207b5d056511e70a311
                                                                                                                                                                                                                                                                                    • Instruction ID: 7b65a163a49fe7d0a4eab013355647c3953fc90b0399e2b53a7c509aba40621e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3558bc75cc47dc18c0316e1ad9482c43aecf93dfa8d21207b5d056511e70a311
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0018075945218BFDB205BF19C89BEF7F7CEF06300F040065E54AE2250DAB48644D7A1

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEBBD8
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBBEA
                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,00000028,?,?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBC01
                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeSecurityPrivilege,?), ref: 00AEBC23
                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000000,00000000,00000000,?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBC38
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBC42
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ProcessToken$AdjustCurrentErrorH_prologLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                                    • String ID: SeSecurityPrivilege
                                                                                                                                                                                                                                                                                    • API String ID: 3475889169-2333288578
                                                                                                                                                                                                                                                                                    • Opcode ID: 202643ccd9c62ba8ffc838265523aa9171719e2565375a16d45e76fda54dbcd5
                                                                                                                                                                                                                                                                                    • Instruction ID: 741b2015ae79e878c70ca8f471590117a19fa4c1fbc9b9f40c33a030f429fbcf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 202643ccd9c62ba8ffc838265523aa9171719e2565375a16d45e76fda54dbcd5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4115EB19115199FDB10EFB1CD89AEEB7BCFB08344F504129E516E2190DB7499449A70
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B2EA66
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: malloc.MSVCRT ref: 00AD1DB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: _CxxThrowException.MSVCRT(?,00B7D6F0), ref: 00AD1DCA
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionH_prologThrowmalloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3978722251-3916222277
                                                                                                                                                                                                                                                                                    • Opcode ID: e3e7f0214bf8688c903fd035aa961ba21fafaa2342cf3593f52ab4aed87ad772
                                                                                                                                                                                                                                                                                    • Instruction ID: fcebcc9e8dc8fae56c8c6391d416db2ed9ad4f4fd41c2ad6ada05e5daf76ad53
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3e7f0214bf8688c903fd035aa961ba21fafaa2342cf3593f52ab4aed87ad772
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33E26A3090425ADFDF11DFA4D588BADBBF0EF49304F2840A9E859AB292C774DE45CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologmemset
                                                                                                                                                                                                                                                                                    • String ID: APK Sig Block 42
                                                                                                                                                                                                                                                                                    • API String ID: 3882205722-695481736
                                                                                                                                                                                                                                                                                    • Opcode ID: 4f8634e5b56dad67ff54ef34d9997f71763f738b7d6929983e7ceaed13e932f5
                                                                                                                                                                                                                                                                                    • Instruction ID: 1a3379efc0591ed56444b85fe8affe5e76405e6cf31d29f38ccaea324aa30984
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f8634e5b56dad67ff54ef34d9997f71763f738b7d6929983e7ceaed13e932f5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20A25670A00A58DFDB35DF68C890BAEBBF1FF54300F248599E48AA7291D770AD85CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AF8E00
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD73DF: GetLastError.KERNEL32 ref: 00AD73DF
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF9A5A: __EH_prolog.LIBCMT ref: 00AF9A5F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ErrorLastfree
                                                                                                                                                                                                                                                                                    • String ID: Cannot find archive file$The item is a directory
                                                                                                                                                                                                                                                                                    • API String ID: 683690243-1569138187
                                                                                                                                                                                                                                                                                    • Opcode ID: aaa3cea0773afed36038918f3b1468ba7ca5565ffd265e3c42af373642215979
                                                                                                                                                                                                                                                                                    • Instruction ID: 27f384225eae0a94aec3da8a25af8cc4f1fec906d156edafc5dd8fc85cc19da2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aaa3cea0773afed36038918f3b1468ba7ca5565ffd265e3c42af373642215979
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41722670D04258DFCB25DFA8C984BEEBBF1AF58300F14449AE999A7252CB709E85CF51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD672D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6708: FindClose.KERNELBASE(00000000,?,00AD6740), ref: 00AD6713
                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,-00000268,?,00000000), ref: 00AD6765
                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,-00000268,00000000,?,00000000), ref: 00AD679E
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Find$FileFirst$CloseH_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3371352514-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 34800d38897bc75e67044b1f07972e504fab03e0db7f1b8303c831968924f498
                                                                                                                                                                                                                                                                                    • Instruction ID: 720581fa7230a609f883a36fe7e412348f9c247b0d806d9119a5b710e7ccdae1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34800d38897bc75e67044b1f07972e504fab03e0db7f1b8303c831968924f498
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F11B23180020DDBCF10EF64C9459FDB7B5EF50328F10466AE9A257391DB355E86DB40

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 0 b10617-b1062a call b12344 3 b1063d-b10658 call ae9e6d 0->3 4 b1062c-b10638 call ad1ff8 0->4 8 b10669-b10672 3->8 9 b1065a-b10664 3->9 4->3 10 b10682 8->10 11 b10674-b10680 8->11 9->8 12 b10685-b1068f 10->12 11->10 11->12 13 b10691-b106a6 GetStdHandle GetConsoleScreenBufferInfo 12->13 14 b106af-b106de call ad1daa call b11914 12->14 13->14 15 b106a8-b106ac 13->15 22 b106e0-b106e2 14->22 23 b106e6-b106fe call afe6b1 14->23 15->14 22->23 25 b10703-b10722 call b12700 call afdcd2 call ae99d9 23->25 32 b10724-b10726 25->32 33 b10756-b10782 call b04923 25->33 34 b10740-b10751 _CxxThrowException 32->34 35 b10728-b1072f 32->35 40 b10784-b10795 _CxxThrowException 33->40 41 b1079a-b107b8 33->41 34->33 35->34 37 b10731-b1073e call ae99fd 35->37 37->33 37->34 40->41 43 b10814-b10830 41->43 44 b107ba-b107de call afe937 41->44 47 b10832 43->47 48 b10837-b10871 call ad1fe5 fputs call ad1fe5 strlen 43->48 51 b107e4-b107e8 44->51 52 b108c7-b108d8 _CxxThrowException 44->52 47->48 63 b10877-b108b1 fputs fputc 48->63 64 b10a98-b10ac0 call ad1fe5 fputs call ad1fe5 48->64 51->52 54 b107ee-b10812 call b12d99 call ad1dd1 51->54 55 b108dd 52->55 54->43 54->44 56 b108df-b108f2 55->56 66 b108b3-b108bd 56->66 67 b108f4-b10924 call b12410 call ad2e23 56->67 63->66 63->67 75 b10ac6 64->75 76 b10b7f-b10ba7 call ad1fe5 fputs call ad1fe5 64->76 66->55 70 b108bf-b108c5 66->70 93 b10983-b1099b call b12410 67->93 94 b10926-b1092a 67->94 70->56 78 b10acd-b10ae2 call b123e3 75->78 90 b11881-b11888 76->90 91 b10bad 76->91 86 b10ae4-b10aec 78->86 87 b10aee-b10af1 call ad221d 78->87 100 b10af6-b10b79 call b12b6c fputs call ad1fe5 86->100 87->100 95 b11898-b118c4 call b12700 call ad1dd1 call b17a18 90->95 96 b1188a-b11891 90->96 97 b10bb4-b10c10 call b123e3 call b1237c call b12b6c fputs call ad1fe5 91->97 123 b1099d-b109bd fputs call ad221d 93->123 124 b109be-b109c6 93->124 101 b10934-b10950 call ad31fc 94->101 102 b1092c-b1092f call ad3175 94->102 142 b118c6-b118c8 95->142 143 b118cc-b11913 call ad1dd1 call ad11c4 call b12b94 call b09ce4 95->143 96->95 104 b11893 call b1271b 96->104 175 b10c12 97->175 100->76 100->78 114 b10952-b10973 call ad3238 call ad31fc call ad1089 101->114 115 b10978-b10981 101->115 102->101 104->95 114->115 115->93 115->94 123->124 126 b10a72-b10a92 call ad1fe5 call ad1dd1 124->126 127 b109cc-b109d0 124->127 126->63 126->64 133 b109e1-b109f5 127->133 134 b109d2-b109e0 fputs 127->134 139 b10a63-b10a6c 133->139 140 b109f7-b109fb 133->140 134->133 139->126 139->127 148 b10a08-b10a12 140->148 149 b109fd-b10a07 140->149 142->143 154 b10a14-b10a16 148->154 155 b10a18-b10a24 148->155 149->148 154->155 161 b10a4b-b10a61 154->161 162 b10a26-b10a29 155->162 163 b10a2b 155->163 161->139 161->140 165 b10a2e-b10a41 162->165 163->165 176 b10a43-b10a46 165->176 177 b10a48 165->177 175->90 176->161 177->161
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B12344: fputs.MSVCRT ref: 00B1235D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B12344: fputs.MSVCRT ref: 00B12374
                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F5,?,?,?,?,?,?,?), ref: 00B10697
                                                                                                                                                                                                                                                                                    • GetConsoleScreenBufferInfo.KERNELBASE(00000000,?,?,?,?,?,?), ref: 00B1069E
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B7E208), ref: 00B10751
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B7E208), ref: 00B10795
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FF8: __EH_prolog.LIBCMT ref: 00AD1FFD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrowfputs$BufferConsoleH_prologHandleInfoScreen
                                                                                                                                                                                                                                                                                    • String ID: $ || $Codecs:$Formats:$Hashers:$KSNFMGOPBELHXC$P$offset=$]a
                                                                                                                                                                                                                                                                                    • API String ID: 377453556-1126376463
                                                                                                                                                                                                                                                                                    • Opcode ID: b27314c64496a4c79b750f70425443e05d1e89633e1ea58ab5a7230c4232bc55
                                                                                                                                                                                                                                                                                    • Instruction ID: 6f3b958e79a9eff881a9a94f2ac3d963f3d2dfa93debf58beb75ff43697ba74f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b27314c64496a4c79b750f70425443e05d1e89633e1ea58ab5a7230c4232bc55
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0125831910208DBDF15EFA4D985BEDBBF1EF48300F60409AE555AB2A2CB749AC5CF61

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 182 ae9a13-ae9a49 call b6b470 call ad13ee 187 ae9a4b-ae9a62 call af897a _CxxThrowException 182->187 188 ae9a67-ae9ac0 _fileno _isatty _fileno _isatty _fileno _isatty 182->188 187->188 190 ae9ad2-ae9ad4 188->190 191 ae9ac2-ae9ac6 188->191 194 ae9ad5-ae9b02 190->194 191->190 193 ae9ac8-ae9acc 191->193 193->190 195 ae9ace-ae9ad0 193->195 196 ae9b2e-ae9b47 194->196 197 ae9b04-ae9b2d call ae9dde call ad28a1 call ad1dd1 194->197 195->194 198 ae9b49-ae9b4d 196->198 199 ae9b55 196->199 197->196 198->199 201 ae9b4f-ae9b53 198->201 202 ae9b5c-ae9b60 199->202 201->199 201->202 204 ae9b69-ae9b73 202->204 205 ae9b62 202->205 207 ae9b7e-ae9b88 204->207 208 ae9b75-ae9b78 204->208 205->204 210 ae9b8a-ae9b8d 207->210 211 ae9b93-ae9b9d 207->211 208->207 210->211 213 ae9b9f-ae9ba2 211->213 214 ae9ba8-ae9bae 211->214 213->214 216 ae9bfe-ae9c07 214->216 217 ae9bb0-ae9bbc 214->217 218 ae9c09-ae9c21 216->218 219 ae9c24 call ae9df3 216->219 220 ae9bbe-ae9bc8 217->220 221 ae9bca-ae9bd6 call ae9e0b 217->221 218->219 225 ae9c29-ae9c32 219->225 220->216 226 ae9bd8-ae9bf0 call af897a _CxxThrowException 221->226 227 ae9bf5-ae9bf8 221->227 228 ae9c34-ae9c44 225->228 229 ae9c71-ae9c7a 225->229 226->227 227->216 233 ae9cfc-ae9d0e wcscmp 228->233 234 ae9c4a 228->234 231 ae9dcd-ae9ddb 229->231 232 ae9c80-ae9c8c 229->232 232->231 238 ae9c92-ae9ccd call ad27c3 call ad28f2 call ad3238 call ad3aca 232->238 236 ae9d14-ae9d20 call ae9e0b 233->236 237 ae9c51-ae9c59 call ad926c 233->237 234->237 236->237 246 ae9d26-ae9d3e call af897a _CxxThrowException 236->246 237->229 245 ae9c5b-ae9c6c call b4fb00 call ad91e6 237->245 266 ae9ccf-ae9cd6 238->266 267 ae9cd9-ae9cdd 238->267 245->229 255 ae9d43-ae9d46 246->255 258 ae9d6b-ae9d84 call ae9e46 GetCurrentProcess SetProcessAffinityMask 255->258 259 ae9d48 255->259 271 ae9dbd-ae9dcc call ad3189 call ad1dd1 258->271 272 ae9d86-ae9dbc GetLastError call ad3238 call ad591d call ad31fc call ad1dd1 258->272 262 ae9d4e-ae9d66 call af897a _CxxThrowException 259->262 263 ae9d4a-ae9d4c 259->263 262->258 263->258 263->262 266->267 267->255 270 ae9cdf-ae9cf7 call af897a _CxxThrowException 267->270 270->233 271->231 272->271
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AE9A18
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD13EE: __EH_prolog.LIBCMT ref: 00AD13F3
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AE9A62
                                                                                                                                                                                                                                                                                    • _fileno.MSVCRT ref: 00AE9A73
                                                                                                                                                                                                                                                                                    • _isatty.MSVCRT ref: 00AE9A7C
                                                                                                                                                                                                                                                                                    • _fileno.MSVCRT ref: 00AE9A92
                                                                                                                                                                                                                                                                                    • _isatty.MSVCRT ref: 00AE9A95
                                                                                                                                                                                                                                                                                    • _fileno.MSVCRT ref: 00AE9AA8
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AE9BF0
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AE9CF7
                                                                                                                                                                                                                                                                                    • wcscmp.MSVCRT ref: 00AE9D04
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AE9D3E
                                                                                                                                                                                                                                                                                    • _isatty.MSVCRT ref: 00AE9AAB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF897A: __EH_prolog.LIBCMT ref: 00AF897F
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AE9D66
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,?,Set process affinity mask: ,?), ref: 00AE9D75
                                                                                                                                                                                                                                                                                    • SetProcessAffinityMask.KERNEL32(00000000), ref: 00AE9D7C
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,Set process affinity mask: ,?), ref: 00AE9D86
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • : ERROR : , xrefs: 00AE9D8C
                                                                                                                                                                                                                                                                                    • Set process affinity mask: , xrefs: 00AE9CAE
                                                                                                                                                                                                                                                                                    • SeLockMemoryPrivilege, xrefs: 00AE9C62
                                                                                                                                                                                                                                                                                    • Unsupported switch postfix -stm, xrefs: 00AE9CE4
                                                                                                                                                                                                                                                                                    • Unsupported switch postfix for -slp, xrefs: 00AE9D2B
                                                                                                                                                                                                                                                                                    • Unsupported switch postfix -bb, xrefs: 00AE9BDD
                                                                                                                                                                                                                                                                                    • unsupported value -stm, xrefs: 00AE9D53
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow$H_prolog_fileno_isatty$Process$AffinityCurrentErrorLastMaskwcscmp
                                                                                                                                                                                                                                                                                    • String ID: : ERROR : $SeLockMemoryPrivilege$Set process affinity mask: $Unsupported switch postfix -bb$Unsupported switch postfix -stm$Unsupported switch postfix for -slp$unsupported value -stm
                                                                                                                                                                                                                                                                                    • API String ID: 1826148334-1115009270
                                                                                                                                                                                                                                                                                    • Opcode ID: bd010b35740ac778e4740871a7ffe863ebcbf0867d8ea2696fb953002d51a2d4
                                                                                                                                                                                                                                                                                    • Instruction ID: 34f801dbf1f58af617bf2382535584e4ed9dee92ab3cdf1db9e48da321ff32d0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd010b35740ac778e4740871a7ffe863ebcbf0867d8ea2696fb953002d51a2d4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EC1F6319003859FDB21EFB9C889FEEBBF0AF15314F048499E499972A2CB74AD44CB11

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 287 b0ecf7-b0ed17 call b6b470 290 b0ef79 287->290 291 b0ed1d-b0ed51 fputs call b0f035 287->291 292 b0ef7b-b0ef89 290->292 295 b0edb0-b0edb8 291->295 296 b0ed53-b0ed59 291->296 297 b0edc1-b0edca 295->297 298 b0edba-b0edbf 295->298 299 b0ed73-b0ed75 296->299 300 b0ed5b-b0ed71 fputs call ad1fe5 296->300 301 b0edcd-b0ee01 call b0f035 call b0f316 297->301 298->301 303 b0ed77-b0ed7c 299->303 304 b0ed7e-b0ed87 299->304 300->295 315 b0ee03-b0ee0a call b0f013 301->315 316 b0ee0f-b0ee19 call b0f259 301->316 305 b0ed8a-b0edaf call ad2e66 call b0f2ba call ad1dd1 303->305 304->305 305->295 315->316 320 b0ee1e-b0ee20 316->320 320->292 322 b0ee26-b0ee30 320->322 323 b0ee32-b0ee39 call b0efaf 322->323 324 b0ee3e-b0ee4c 322->324 323->324 324->292 327 b0ee52-b0ee55 324->327 328 b0eea7-b0eeb1 327->328 329 b0ee57-b0ee77 327->329 330 b0eeb7-b0eed2 fputs 328->330 331 b0ef6a-b0ef73 328->331 334 b0ef8c-b0ef91 329->334 335 b0ee7d-b0ee8e call b0f259 329->335 330->331 336 b0eed8-b0eeef 330->336 331->290 331->291 337 b0efa5-b0efad SysFreeString 334->337 335->334 342 b0ee94-b0eea5 SysFreeString 335->342 340 b0eef1-b0ef13 336->340 341 b0ef67 336->341 337->292 344 b0ef93-b0ef95 340->344 345 b0ef15-b0ef39 340->345 341->331 342->328 342->329 346 b0efa2 344->346 348 b0ef97-b0ef9f call ad9572 345->348 349 b0ef3b-b0ef65 call b0f19b call ad9572 SysFreeString 345->349 346->337 348->346 349->340 349->341
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0ECFC
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0ED32
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0F035: __EH_prolog.LIBCMT ref: 00B0F03A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0F035: fputs.MSVCRT ref: 00B0F04F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0F035: fputs.MSVCRT ref: 00B0F058
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0ED62
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00B0EE9B
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0EEBE
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00B0EF5B
                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00B0EFA5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$FreeString$H_prolog$fputc
                                                                                                                                                                                                                                                                                    • String ID: --$----$Path$Type$Warning: The archive is open with offset
                                                                                                                                                                                                                                                                                    • API String ID: 2047134881-3797937567
                                                                                                                                                                                                                                                                                    • Opcode ID: 424910c7abd02e6f3f9ed28d20bf73dfc8fb4efac60c15e664afb72004887bcf
                                                                                                                                                                                                                                                                                    • Instruction ID: 0346aa132121a4d0c72a004d8572701780d5ef778bdfe88fc7224a695a90a228
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 424910c7abd02e6f3f9ed28d20bf73dfc8fb4efac60c15e664afb72004887bcf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C916E31A0020AEFDB14DFA4C985EAEBBF5FF48310F1045A9E466A7291DB70ED45CB60

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 356 b0d4f1-b0d51d call b6b470 EnterCriticalSection 359 b0d53a-b0d542 356->359 360 b0d51f-b0d524 call b1350f 356->360 362 b0d544 call ad1fd6 359->362 363 b0d549-b0d54e 359->363 366 b0d529-b0d537 360->366 362->363 364 b0d554-b0d560 363->364 365 b0d61d-b0d633 363->365 368 b0d5a2-b0d5ba 364->368 369 b0d562-b0d568 364->369 370 b0d639-b0d63f 365->370 371 b0d6cc 365->371 366->359 374 b0d5bc-b0d5cd call ad1fe5 368->374 375 b0d5fe-b0d606 368->375 369->368 372 b0d56a-b0d576 369->372 370->371 373 b0d645-b0d64d 370->373 376 b0d6ce-b0d6e5 371->376 379 b0d578 372->379 380 b0d57e-b0d58c 372->380 378 b0d6be-b0d6ca call b0d6ed 373->378 381 b0d64f-b0d671 call ad1fe5 fputs 373->381 374->375 393 b0d5cf-b0d5f7 fputs call ad2246 374->393 377 b0d60c-b0d612 375->377 375->378 377->378 383 b0d618 377->383 378->376 379->380 380->375 385 b0d58e-b0d5a0 fputs 380->385 395 b0d673-b0d684 fputs 381->395 396 b0d686-b0d6a2 call aecc33 call ad1ff8 call ad1dd1 381->396 389 b0d6b9 call ad1fd6 383->389 391 b0d5f9 call ad1fe5 385->391 389->378 391->375 393->391 399 b0d6a7-b0d6b3 call ad1fe5 395->399 396->399 399->389
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0D4F6
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B900), ref: 00B0D50C
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0D596
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B900), ref: 00B0D6CF
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1350F: fputs.MSVCRT ref: 00B13578
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0D5DC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD2246: fputs.MSVCRT ref: 00AD2263
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0D664
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0D681
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$CriticalSection$EnterH_prologLeavefputc
                                                                                                                                                                                                                                                                                    • String ID: v$Sub items Errors:
                                                                                                                                                                                                                                                                                    • API String ID: 2670240366-2468115448
                                                                                                                                                                                                                                                                                    • Opcode ID: b3dd407d732b0a69571b93bdee97727d10fd042a5138a1f3c15d82b8fabb6039
                                                                                                                                                                                                                                                                                    • Instruction ID: 28c7fa97beb30b08abad4b6be0394a44869e718aafc4547a0617558add9fd156
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3dd407d732b0a69571b93bdee97727d10fd042a5138a1f3c15d82b8fabb6039
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3351AC31600705DFDB25AFA4C991AAABBE2FF54314F5448AEE49F472A1DF326880CB10

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 408 b0d0e8-b0d102 call b6b470 411 b0d104-b0d114 call b1350f 408->411 412 b0d12d-b0d13d call b0c787 408->412 411->412 417 b0d116-b0d12a 411->417 418 b0d143-b0d15b 412->418 419 b0d37c-b0d37f 412->419 417->412 422 b0d160-b0d162 418->422 423 b0d15d 418->423 420 b0d381-b0d389 419->420 421 b0d3b2-b0d3ca 419->421 424 b0d478 call b0d6ed 420->424 425 b0d38f-b0d395 call b0ecf7 420->425 426 b0d3d1-b0d3d9 421->426 427 b0d3cc call ad1fd6 421->427 428 b0d164-b0d167 422->428 429 b0d16d-b0d175 422->429 423->422 437 b0d47d-b0d48b 424->437 438 b0d39a-b0d39c 425->438 426->424 434 b0d3df-b0d41d fputs call ad215f call ad1fe5 call b0f379 426->434 427->426 428->429 433 b0d23f-b0d24a call b0d48e 428->433 435 b0d177-b0d180 call ad1fe5 429->435 436 b0d19f-b0d1a1 429->436 457 b0d255-b0d25d 433->457 458 b0d24c-b0d24f 433->458 434->437 493 b0d41f-b0d425 434->493 435->436 453 b0d182-b0d19a call ad2151 call ad1fe5 435->453 439 b0d1d0-b0d1d4 436->439 440 b0d1a3-b0d1ab 436->440 438->437 446 b0d3a2-b0d3ad call ad1fe5 438->446 450 b0d225-b0d22d 439->450 451 b0d1d6-b0d1de 439->451 447 b0d1b8-b0d1cc 440->447 448 b0d1ad-b0d1b3 call b0cec0 440->448 446->424 447->439 448->447 450->433 454 b0d22f-b0d23a call ad1fe5 call ad1fd6 450->454 459 b0d1e0-b0d208 fputs call ad1fe5 call ad1ff8 call ad1fe5 451->459 460 b0d20d-b0d221 451->460 453->436 454->433 466 b0d287-b0d289 457->466 467 b0d25f-b0d268 call ad1fe5 457->467 458->457 465 b0d330-b0d334 458->465 459->460 460->450 474 b0d336-b0d344 465->474 475 b0d368-b0d374 465->475 471 b0d2b8-b0d2bc 466->471 472 b0d28b-b0d293 466->472 467->466 490 b0d26a-b0d282 call ad2151 call ad1fe5 467->490 484 b0d30d-b0d315 471->484 485 b0d2be-b0d2c6 471->485 481 b0d2a0-b0d2b4 472->481 482 b0d295-b0d29b call b0cec0 472->482 486 b0d361 474->486 487 b0d346-b0d358 call b0cfd0 474->487 475->418 478 b0d37a 475->478 478->419 481->471 482->481 484->465 492 b0d317-b0d323 call ad1fe5 484->492 495 b0d2f5-b0d309 485->495 496 b0d2c8-b0d2f0 fputs call ad1fe5 call ad1ff8 call ad1fe5 485->496 486->475 487->486 511 b0d35a-b0d35c call ad1fd6 487->511 490->466 492->465 513 b0d325-b0d32b call ad1fd6 492->513 501 b0d427-b0d42d 493->501 502 b0d46d-b0d473 call ad1fd6 493->502 495->484 496->495 508 b0d441-b0d45c call aecc33 call ad1ff8 call ad1dd1 501->508 509 b0d42f-b0d43f fputs 501->509 502->424 514 b0d461-b0d468 call ad1fe5 508->514 509->514 511->486 513->465 514->502
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0D0ED
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0D1ED
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1350F: fputs.MSVCRT ref: 00B13578
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0D2D5
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0D3ED
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0D43C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FD6: fflush.MSVCRT ref: 00AD1FD8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FF8: __EH_prolog.LIBCMT ref: 00AD1FFD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prolog$fflushfree
                                                                                                                                                                                                                                                                                    • String ID: Can't allocate required memory$ERRORS:$WARNINGS:
                                                                                                                                                                                                                                                                                    • API String ID: 1750297421-1898165966
                                                                                                                                                                                                                                                                                    • Opcode ID: 51cc4528a04e81edc47703a194e5d8806123ac81f24a0b05c72292ec68c889f8
                                                                                                                                                                                                                                                                                    • Instruction ID: 72cacabf548b34746c891e7c9462f0089722e73f1bd3a97208c80168b982464d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51cc4528a04e81edc47703a194e5d8806123ac81f24a0b05c72292ec68c889f8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78B138746017059FEB24EFA4C995FAABBE1FF48300F14896EE46A573D1CB70A844CB61

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 526 ad9aee-ad9b21 GetModuleHandleA GetProcAddress 527 ad9b4e-ad9b65 GlobalMemoryStatus 526->527 528 ad9b23-ad9b2b GlobalMemoryStatusEx 526->528 530 ad9b6a-ad9b6c 527->530 531 ad9b67 527->531 528->527 529 ad9b2d-ad9b36 528->529 532 ad9b38 529->532 533 ad9b44 529->533 534 ad9b70-ad9b74 530->534 531->530 535 ad9b3f-ad9b42 532->535 536 ad9b3a-ad9b3d 532->536 537 ad9b47-ad9b4c 533->537 535->537 536->533 536->535 537->534
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GlobalMemoryStatusEx), ref: 00AD9B12
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00AD9B19
                                                                                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNELBASE(00000040), ref: 00AD9B27
                                                                                                                                                                                                                                                                                    • GlobalMemoryStatus.KERNEL32(?), ref: 00AD9B59
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: GlobalMemoryStatus$AddressHandleModuleProc
                                                                                                                                                                                                                                                                                    • String ID: $@$GlobalMemoryStatusEx$kernel32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 180289352-802862622
                                                                                                                                                                                                                                                                                    • Opcode ID: 7f905b6ea721f6c05f961f3989cbcb0a9225946ba67828ae7b890ff6d5708b0f
                                                                                                                                                                                                                                                                                    • Instruction ID: d40c3ba409f1a1e67e7afe1ccbe391e5796010f6842c07d1cae3e4214af11e77
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f905b6ea721f6c05f961f3989cbcb0a9225946ba67828ae7b890ff6d5708b0f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 361105709006099BDB20DFA4E899BAEFBF9FB14705F11441AE446AB740DBB8E984CB54

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 538 b0c88f-b0c8ca call b6b470 EnterCriticalSection call ad2fa7 543 b0c8cc-b0c8cd 538->543 544 b0c8fe 538->544 546 b0c8f7-b0c8fc 543->546 547 b0c8cf-b0c8d0 543->547 545 b0c903 544->545 548 b0c906-b0c90c 545->548 546->545 549 b0c8d2-b0c8d3 547->549 550 b0c8ed-b0c8f5 547->550 551 b0c912-b0c918 548->551 552 b0ca89-b0ca8d 548->552 553 b0c8e1-b0c8eb 549->553 554 b0c8d5 549->554 555 b0c8dc-b0c8df 550->555 551->552 557 b0c91e-b0c93c call b0ca92 call ad2844 551->557 556 b0ca0e-b0ca14 552->556 553->548 554->555 555->548 558 b0ca64-b0ca86 call b0d6ed 556->558 559 b0ca16-b0ca1d 556->559 573 b0c945-b0c96c fputs 557->573 574 b0c93e-b0c940 call ad2953 557->574 561 b0ca5c-b0ca5f call b1363e 559->561 562 b0ca1f-b0ca3d 559->562 561->558 565 b0ca45-b0ca50 call ad2844 562->565 566 b0ca3f-b0ca43 562->566 565->561 576 b0ca52-b0ca57 call ad2fa7 565->576 566->561 566->565 578 b0c9a9-b0c9c0 call ad2055 573->578 579 b0c96e-b0c988 call ad2fa7 call ad20df 573->579 574->573 576->561 585 b0c9c2-b0c9ec fputs call ad2246 fputs 578->585 586 b0c9ed-b0c9ff call ad1fe5 578->586 579->578 591 b0c98a-b0c991 579->591 585->586 595 b0ca01-b0ca07 call ad1fd6 586->595 596 b0ca0c 586->596 591->578 594 b0c993-b0c99e 591->594 594->578 597 b0c9a0-b0c9a4 call ad1089 594->597 595->596 596->556 597->578
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 1850570545-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 53952c94713c062b056fa5c1bb083c143db0ddbaad32f67d3179baf15e3d9678
                                                                                                                                                                                                                                                                                    • Instruction ID: cd471832554acd27089387e8969e40179c3b24f69796c08363d11534130e31cd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53952c94713c062b056fa5c1bb083c143db0ddbaad32f67d3179baf15e3d9678
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7519C31600309DFDB25DF64C985BAABFF1FF48304F0086AEE45A972A1CB70A985CB55

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: _initterm$__getmainargs__p___initenv__p__commode__p__fmode__set_app_type
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4012487245-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f4ec8a4b7f881b84d9e7cf72571e5618398fc613a4c7d4792b20a314b1835654
                                                                                                                                                                                                                                                                                    • Instruction ID: 44b817b2603b5d4ce28967f25d0061ed231a566da46de6c7ef072a6d12ecc466
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4ec8a4b7f881b84d9e7cf72571e5618398fc613a4c7d4792b20a314b1835654
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE211A71900609EFDB21AFA4DC46F9A7BB8FB08721F104259F625A36F0DB789584CF61

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AF84A4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF6F2C: __EH_prolog.LIBCMT ref: 00AF6F31
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF72BF: __EH_prolog.LIBCMT ref: 00AF72C4
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AF859E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF86DA: __EH_prolog.LIBCMT ref: 00AF86DF
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Duplicate archive path:, xrefs: 00AF86C2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                    • String ID: Duplicate archive path:
                                                                                                                                                                                                                                                                                    • API String ID: 2366012087-4000988232
                                                                                                                                                                                                                                                                                    • Opcode ID: 4002443af59faf624725c2199ecd1c56fcbe8cc27bc0367b2281bb0abf77764f
                                                                                                                                                                                                                                                                                    • Instruction ID: de9ee0a43449807ecf4a5f7101a8f9ace6056f40b556c1bbaab993f2476bd908
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4002443af59faf624725c2199ecd1c56fcbe8cc27bc0367b2281bb0abf77764f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83812935D00259EFCF15EFA4DA81AEDB7B5AF54300F1041AAF516A72A2DF34AE04CB61

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 1671 ad4a34-ad4a4d call b6b470 1674 ad4a4f-ad4a5f _CxxThrowException 1671->1674 1675 ad4a64-ad4a75 call ad42c2 1671->1675 1674->1675 1677 ad4a7a-ad4a9a 1675->1677 1678 ad4a9c-ad4aa8 call ad501d 1677->1678 1679 ad4aaa-ad4aaf 1677->1679 1685 ad4ac2-ad4adc call ad2e23 1678->1685 1681 ad4abe 1679->1681 1682 ad4ab1-ad4ab3 1679->1682 1681->1685 1684 ad4ab5-ad4abc call ad44c3 1682->1684 1682->1685 1684->1681 1684->1685 1690 ad4b0c-ad4b10 1685->1690 1691 ad4ade-ad4ae7 1685->1691 1692 ad4bd4-ad4be6 call ad4975 1690->1692 1693 ad4b16-ad4b31 call ad4cd9 1690->1693 1691->1690 1694 ad4ae9-ad4af0 1691->1694 1701 ad4bfd-ad4c01 1692->1701 1702 ad4be8-ad4bf8 call ad51a5 call ad300b 1692->1702 1703 ad4b41-ad4b47 1693->1703 1704 ad4b33-ad4b35 1693->1704 1694->1690 1697 ad4af2-ad4b03 wcscmp 1694->1697 1697->1690 1700 ad4b05 1697->1700 1700->1690 1706 ad4c55 1701->1706 1707 ad4c03-ad4c07 1701->1707 1702->1701 1709 ad4b8c-ad4b91 1703->1709 1710 ad4b49-ad4b5d wcscmp 1703->1710 1704->1703 1708 ad4b37-ad4b39 1704->1708 1713 ad4c58-ad4cd1 call ad4edd call ad4679 call b09ce4 call ad1dd1 call b09ce4 1706->1713 1714 ad4c09-ad4c0d 1707->1714 1715 ad4c1a-ad4c53 call afea66 call ad2ea9 call ad1515 call ad1dd1 1707->1715 1708->1703 1716 ad4b3b-ad4b3e 1708->1716 1709->1692 1711 ad4b93-ad4b9f 1709->1711 1717 ad4b6f 1710->1717 1718 ad4b5f-ad4b6d wcscmp 1710->1718 1719 ad4bb1-ad4bd2 call ad31fc call ad1089 call ad5043 1711->1719 1720 ad4ba1-ad4ba4 1711->1720 1714->1706 1723 ad4c0f-ad4c18 1714->1723 1715->1713 1716->1703 1725 ad4b72-ad4b78 1717->1725 1718->1717 1718->1725 1719->1692 1719->1711 1720->1719 1726 ad4ba6-ad4baf call ad44c3 1720->1726 1723->1706 1723->1715 1725->1710 1730 ad4b7a-ad4b7e 1725->1730 1726->1692 1726->1719 1730->1709 1735 ad4b80-ad4b86 1730->1735 1740 ad4b89 1735->1740 1741 ad4b88 1735->1741 1740->1709 1741->1740
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: wcscmp$ExceptionH_prologThrow
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2750596395-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ed2e56bfd1bedcd3a087bd5f4fb4dbdc619f0bfaa0cd3809f698d34d2b12e6d5
                                                                                                                                                                                                                                                                                    • Instruction ID: dc2305361f044958f68e4507b47c9684b9628be011b3c0287db8405398e845c9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed2e56bfd1bedcd3a087bd5f4fb4dbdc619f0bfaa0cd3809f698d34d2b12e6d5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD919B31D002499FCF15DFA8C985BEDBBB1BF19314F14809BE416AB392CB709A45CB51

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 1755 ad5a33-ad5a68 call b6b470 call ad886f 1760 ad5a6a-ad5a7f CreateFileW 1755->1760 1761 ad5a81-ad5a85 1755->1761 1760->1761 1762 ad5ac5-ad5acb 1760->1762 1761->1762 1763 ad5a87-ad5aa8 call ad2e23 call ad8978 1761->1763 1765 ad5aed-ad5afd 1762->1765 1766 ad5acd-ad5ae7 SetFileTime CloseHandle 1762->1766 1770 ad5abc-ad5ac4 call ad1dd1 1763->1770 1771 ad5aaa-ad5ab9 CreateFileW 1763->1771 1766->1765 1770->1762 1771->1770
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD5A38
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,40000000,00000003,00000000,00000003,02000000,00000000), ref: 00AD5A77
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,00000000), ref: 00AD5AB7
                                                                                                                                                                                                                                                                                    • SetFileTime.KERNELBASE(000000FF,?,?,?), ref: 00AD5AD9
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(000000FF), ref: 00AD5AE7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Create$CloseH_prologHandleTime
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 213185242-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ff6465e847451cc00fc13289c8ef560c67ce38d1ab61014a7a4638200ff65234
                                                                                                                                                                                                                                                                                    • Instruction ID: f7e6b2f94a33d9b8a7fff42bab0c43af48fe0a82d0761052c6ad26c6690974f6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff6465e847451cc00fc13289c8ef560c67ce38d1ab61014a7a4638200ff65234
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39217C31D4061AABDF219FA4CC4AFEEBB75EF04764F14022AE521762E0C7754A81DB50

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 1774 ad6b32-ad6b50 call b6b470 call ad8484 1779 ad6bfb-ad6c06 call ad86f4 1774->1779 1780 ad6b56-ad6b76 call ad66b0 call ad2fa7 call ad85ff 1774->1780 1786 ad6c0c-ad6c12 1779->1786 1787 ad6dc0-ad6dd6 call ad8628 1779->1787 1800 ad6bbe-ad6bd5 call ad79a3 1780->1800 1801 ad6b78-ad6b7d 1780->1801 1786->1787 1788 ad6c18-ad6c3b call ad2e66 * 2 1786->1788 1795 ad6dd8-ad6dda 1787->1795 1796 ad6ddb-ad6de8 call ad83f4 1787->1796 1807 ad6c3d-ad6c43 1788->1807 1808 ad6c48-ad6c4e 1788->1808 1795->1796 1809 ad6dea-ad6df0 1796->1809 1810 ad6e45-ad6e4c 1796->1810 1813 ad6bdb-ad6bdf 1800->1813 1814 ad6bd7-ad6bd9 1800->1814 1801->1800 1805 ad6b7f-ad6bac call ad9125 1801->1805 1805->1800 1820 ad6bae-ad6bb9 1805->1820 1807->1808 1815 ad6c65-ad6c6d call ad3238 1808->1815 1816 ad6c50-ad6c63 call ad244c 1808->1816 1809->1810 1819 ad6df2-ad6dfe call ad6ab5 1809->1819 1817 ad6e4e-ad6e52 1810->1817 1818 ad6e58-ad6e5f 1810->1818 1822 ad6bec 1813->1822 1823 ad6be1-ad6be9 1813->1823 1821 ad6bee-ad6bf6 call ad74ae 1814->1821 1835 ad6c72-ad6c7f call ad85ff 1815->1835 1816->1815 1816->1835 1817->1818 1826 ad6f59-ad6f5e call ad6728 1817->1826 1827 ad6e91-ad6e98 call ad85a2 1818->1827 1828 ad6e61-ad6e6b call ad6ab5 1818->1828 1819->1826 1844 ad6e04-ad6e07 1819->1844 1830 ad6fd1-ad6fd3 1820->1830 1849 ad6f8a 1821->1849 1822->1821 1823->1822 1839 ad6f63-ad6f67 1826->1839 1827->1826 1846 ad6e9e-ad6ea9 1827->1846 1828->1826 1851 ad6e71-ad6e74 1828->1851 1842 ad6f8c-ad6f9a 1830->1842 1857 ad6cb7-ad6cc4 call ad6b32 1835->1857 1858 ad6c81-ad6c84 1835->1858 1847 ad6f69-ad6f6b 1839->1847 1848 ad6f80 1839->1848 1844->1826 1845 ad6e0d-ad6e2a call ad66b0 call ad2fa7 1844->1845 1883 ad6e2c-ad6e31 1845->1883 1884 ad6e36-ad6e39 call ad6fea 1845->1884 1846->1826 1854 ad6eaf-ad6eb8 call ad838a 1846->1854 1847->1848 1855 ad6f6d-ad6f76 1847->1855 1856 ad6f82-ad6f85 call ad6708 1848->1856 1849->1842 1851->1826 1852 ad6e7a-ad6e8f call ad66b0 1851->1852 1874 ad6e3e-ad6e40 1852->1874 1854->1826 1877 ad6ebe-ad6ec8 call ad6fea 1854->1877 1855->1848 1864 ad6f78-ad6f7b call ad6fea 1855->1864 1856->1849 1878 ad6dae-ad6dbf call ad1dd1 * 2 1857->1878 1879 ad6cca 1857->1879 1859 ad6c86-ad6c89 1858->1859 1860 ad6c92-ad6caa call ad66b0 1858->1860 1859->1857 1867 ad6c8b-ad6c90 1859->1867 1881 ad6ccc-ad6cf2 call ad2f3b call ad2e23 1860->1881 1882 ad6cac-ad6cb5 call ad300b 1860->1882 1864->1848 1867->1857 1867->1860 1874->1856 1893 ad6ed8-ad6f0b call ad2e66 call ad1089 * 2 call ad6728 1877->1893 1894 ad6eca-ad6ed3 call ad2fa7 1877->1894 1878->1787 1879->1881 1900 ad6cf7-ad6d0d call ad6a75 1881->1900 1882->1881 1883->1884 1884->1874 1925 ad6f0d-ad6f23 wcscmp 1893->1925 1926 ad6f33-ad6f40 call ad6ab5 1893->1926 1903 ad6fc9-ad6fcc call ad6708 1894->1903 1909 ad6d0f-ad6d13 1900->1909 1910 ad6d43-ad6d45 1900->1910 1903->1830 1912 ad6d3b-ad6d3d SetLastError 1909->1912 1913 ad6d15-ad6d22 call ad2304 1909->1913 1915 ad6d7d-ad6da9 call ad1dd1 * 2 call ad6708 call ad1dd1 * 2 1910->1915 1912->1910 1922 ad6d24-ad6d39 call ad1dd1 call ad2e23 1913->1922 1923 ad6d47-ad6d4d 1913->1923 1915->1849 1922->1900 1932 ad6d4f-ad6d54 1923->1932 1933 ad6d60-ad6d7b call ad31fc 1923->1933 1929 ad6f2f 1925->1929 1930 ad6f25-ad6f2a 1925->1930 1944 ad6f9d-ad6fa7 call ad66b0 1926->1944 1945 ad6f42-ad6f45 1926->1945 1929->1926 1938 ad6fbb-ad6fc8 call ad2fa7 call ad1dd1 1930->1938 1932->1933 1934 ad6d56-ad6d5c 1932->1934 1933->1915 1934->1933 1938->1903 1957 ad6fae 1944->1957 1958 ad6fa9-ad6fac 1944->1958 1946 ad6f4c-ad6f58 call ad1dd1 1945->1946 1947 ad6f47-ad6f4a 1945->1947 1946->1826 1947->1944 1947->1946 1961 ad6fb5-ad6fb8 1957->1961 1958->1961 1961->1938
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD6B37
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000002,-00000050,0000000F,-00000038,:$DATA,?,00000000,?), ref: 00AD6D3D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9125: GetModuleHandleW.KERNEL32(kernel32.dll,GetDiskFreeSpaceExW,74DEF5D0,00000000,00000000,?,?,?,?,?,?,00AD7832,00AD1A76,00AD79A0,?,00000000), ref: 00AD9141
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9125: GetProcAddress.KERNEL32(00000000), ref: 00AD9148
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9125: GetDiskFreeSpaceW.KERNEL32(00000000,?,00AD79A0,00AD7832,00AD1A76,?,?,?,?,?,?,00AD7832,00AD1A76,00AD79A0,?,00000000), ref: 00AD9198
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressDiskErrorFreeH_prologHandleLastModuleProcSpace
                                                                                                                                                                                                                                                                                    • String ID: :$DATA
                                                                                                                                                                                                                                                                                    • API String ID: 3991446108-2587938151
                                                                                                                                                                                                                                                                                    • Opcode ID: a260183ddd9cc2422f9cd570fa344ad1312171cfb7b866e2ef57533c9c947f5e
                                                                                                                                                                                                                                                                                    • Instruction ID: 9399a8789c60514e746c153ed589c0681360bceab7cf5b1c2cfb11001cfcb1e6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a260183ddd9cc2422f9cd570fa344ad1312171cfb7b866e2ef57533c9c947f5e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E1F4709006099ACF24EFA4D685BEDBBB1FF18314F14451FE4976B3A2DB74AA49CB10

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 1963 b341d0-b3420f call b6b470 call ad2e23 call aefb3b 1969 b34211-b34213 1963->1969 1970 b34215-b3421a 1963->1970 1971 b3421c-b3422f call ad9572 call ad1dd1 1969->1971 1970->1971 1972 b34234-b34256 call ad2fa7 call ad9572 call ad32e1 1970->1972 1981 b343f0-b343fe 1971->1981 1984 b34258-b3425a 1972->1984 1985 b3425f-b34278 call ad2e66 1972->1985 1986 b343b6-b343c1 call ad1dd1 1984->1986 1990 b34284-b3428b 1985->1990 1991 b3427a-b34280 1985->1991 1986->1981 1993 b34294-b3429e 1990->1993 1994 b3428d-b3428f 1990->1994 1991->1990 1996 b342a0-b342a4 1993->1996 1997 b342ab 1993->1997 1995 b343ad-b343b5 call ad1dd1 1994->1995 1995->1986 1996->1997 1998 b342a6-b342a9 1996->1998 1999 b342ad-b342bc call ad244c 1997->1999 1998->1999 2004 b342d4-b342e3 call ad244c 1999->2004 2005 b342be-b342d2 call ad300b 1999->2005 2010 b342e5-b342fc call ad300b 2004->2010 2011 b342fe-b34308 2004->2011 2005->1994 2010->1994 2012 b34314-b34318 2011->2012 2013 b3430a-b3430e 2011->2013 2015 b34320-b34334 call ad391f 2012->2015 2016 b3431a-b3431b 2012->2016 2013->1994 2013->2012 2023 b3433a-b3433d 2015->2023 2024 b343dc 2015->2024 2018 b343df-b343ef call ad1dd1 * 2 2016->2018 2018->1981 2023->2024 2026 b34343-b34348 2023->2026 2024->2018 2026->2024 2028 b3434e-b34379 call ad300b call ad2f3b 2026->2028 2033 b34380-b3439c call ad3238 2028->2033 2034 b3437b 2028->2034 2038 b343c3-b343c6 2033->2038 2039 b3439e-b343a0 2033->2039 2034->2033 2040 b343d8-b343da 2038->2040 2041 b343c8-b343d3 call ad300b 2038->2041 2039->2038 2042 b343a2 2039->2042 2044 b343a4-b343ac call ad1dd1 2040->2044 2041->2040 2042->2044 2044->1995
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: ZIP$exe$zip
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-1635144978
                                                                                                                                                                                                                                                                                    • Opcode ID: 8413dd1e2be547282388b3e0774475933bee1656f96a21ea6e3062b4ef082a9b
                                                                                                                                                                                                                                                                                    • Instruction ID: 8cc93fae8b56952061436a9297ab2b79b36d017df5b16e262adcac90450c11e1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8413dd1e2be547282388b3e0774475933bee1656f96a21ea6e3062b4ef082a9b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D861C431900245DECF24EFA4C981AEEBBF5EF15304F2045AEE443A7251DB74BA4ACB55
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEEBDB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEEA82: __EH_prolog.LIBCMT ref: 00AEEA87
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: Incorrect reparse stream$Unknown reparse stream$can't delete file
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-394804653
                                                                                                                                                                                                                                                                                    • Opcode ID: c93253f2dccbbeff874bb51aba812209b10c2fb42924a1dc144dba9c9e644815
                                                                                                                                                                                                                                                                                    • Instruction ID: fe37545aef45700ee20403d325595c649c22b86ca58775f1827cea1b47358344
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c93253f2dccbbeff874bb51aba812209b10c2fb42924a1dc144dba9c9e644815
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A441B6729006C5DFCF21DFAAC591AEEFBF5AF59300F18446ED196A7201C6306D45CBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                    • String ID: =
                                                                                                                                                                                                                                                                                    • API String ID: 2614055831-2525689732
                                                                                                                                                                                                                                                                                    • Opcode ID: f54885201c19a70ef77e9e5f782b5a2a1cb719874b0102022d450ba7580c97fd
                                                                                                                                                                                                                                                                                    • Instruction ID: 8405ded68079ecf05ede4dc490b92158a06a4fbe8dd18239c6fb1d1f12916e38
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f54885201c19a70ef77e9e5f782b5a2a1cb719874b0102022d450ba7580c97fd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D216F32904119EBCF15EB94D9829EEBBF5EF58710F20406BF00662291DF715E45CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0F03A
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0F04F
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0F058
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0F0B3: __EH_prolog.LIBCMT ref: 00B0F0B8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0F0B3: fputs.MSVCRT ref: 00B0F0F5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0F0B3: fputs.MSVCRT ref: 00B0F12B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                    • String ID: =
                                                                                                                                                                                                                                                                                    • API String ID: 2614055831-2525689732
                                                                                                                                                                                                                                                                                    • Opcode ID: f26176c809f8a76d14e2b3e5883f46472016a3f642c55de13a6144747ef75405
                                                                                                                                                                                                                                                                                    • Instruction ID: ffd5f40c6753c7c40f5bea664533c81fc49fa7d09bbddf85c422af26d3bb6b1f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f26176c809f8a76d14e2b3e5883f46472016a3f642c55de13a6144747ef75405
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A018636600009EBCB25BF98D906EAD7FB6EF84714F00406BF44652792DF754A85CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0C5D4
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B900), ref: 00B0C5E5
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B900), ref: 00B0C61D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 367238759-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: f7b83eab911705f0ba19451a1428667c04d12521d472369eee45ebfdbd90a495
                                                                                                                                                                                                                                                                                    • Instruction ID: 4e82144e73de47af25b080cb057f86d76cc2508b16758b546efb79722e6f4579
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7b83eab911705f0ba19451a1428667c04d12521d472369eee45ebfdbd90a495
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28F03736A10104AFC718EF69C844F9A7BE4EF84305F1480AEE40A9B3A1CB749A45CFA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0C574
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B900), ref: 00B0C585
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B900), ref: 00B0C5B7
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1363E: GetTickCount.KERNEL32 ref: 00B13653
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountEnterH_prologLeaveTick
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2547919631-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 659c686ce16741a1cd49b95c43aa0a707ebeb588cc7d1e185772377dccc5f13c
                                                                                                                                                                                                                                                                                    • Instruction ID: a2f7b3831a0b413455cfc3105fdaa7164033079e80ad23a16908a0521caa7169
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 659c686ce16741a1cd49b95c43aa0a707ebeb588cc7d1e185772377dccc5f13c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEF01D76910214DFC704AF69C805F997BF5FF88311F0041AAF41A97391CB749944CB64
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD5DF3
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,?,00000000,00000001), ref: 00AD5E15
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,00000000,00000001), ref: 00AD5E1F
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,?,00000000,00000001), ref: 00AD5E56
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateDirectory$ErrorH_prologLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1817354178-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7d321045a805cfca9c9f2a090575753d0cd4721fea796bc73a7f9eb404bfc127
                                                                                                                                                                                                                                                                                    • Instruction ID: ac0012c76f602de95716bda081cba6cfd8e0cc8010253a1b909b5eb3261e78ea
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d321045a805cfca9c9f2a090575753d0cd4721fea796bc73a7f9eb404bfc127
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E01B132E00605ABCB157B71C986BBE7BA6EF44751F140027E903A7392CF658E859AD0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CountTickfputs
                                                                                                                                                                                                                                                                                    • String ID: .
                                                                                                                                                                                                                                                                                    • API String ID: 290905099-4150638102
                                                                                                                                                                                                                                                                                    • Opcode ID: 28f09a27c9830818d3e6e9e7bc534bad17550664474429b8d537e15a07721cd5
                                                                                                                                                                                                                                                                                    • Instruction ID: bb6ff9449c8b5dc2d424ea1aebcfbfb86f77591107f7e2c0f3c013383f2c650f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28f09a27c9830818d3e6e9e7bc534bad17550664474429b8d537e15a07721cd5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52814C30600B049FDB21DF64C580BAAB7F5EF81B04F80495EE48797A91EB70FA85CB11
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9AEE: GetModuleHandleA.KERNEL32(kernel32.dll,GlobalMemoryStatusEx), ref: 00AD9B12
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9AEE: GetProcAddress.KERNEL32(00000000), ref: 00AD9B19
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9AEE: GlobalMemoryStatusEx.KERNELBASE(00000040), ref: 00AD9B27
                                                                                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 00AE0035
                                                                                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 00AE0041
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __aulldiv$AddressGlobalHandleMemoryModuleProcStatus
                                                                                                                                                                                                                                                                                    • String ID: 3333
                                                                                                                                                                                                                                                                                    • API String ID: 3520896023-2924271548
                                                                                                                                                                                                                                                                                    • Opcode ID: 487ff9d61f0d558642a5ffeab2b20bb61e78f53191869d25f6be63ef6585885d
                                                                                                                                                                                                                                                                                    • Instruction ID: 3b4d632780285168bc9a0553a0934e6cb8fcd63fd7d0196ffbdef649e32fe20c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 487ff9d61f0d558642a5ffeab2b20bb61e78f53191869d25f6be63ef6585885d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F21A3B1900744AEE730AF6A8881F6BFBF9EB84710F04892EA146D3241D774AD808B65
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD7401
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD74AE: CloseHandle.KERNELBASE(00000000,?,00AD7411,00000000,?,00000000,00000000), ref: 00AD74B9
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000,00000000), ref: 00AD7447
                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00AD7488
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateFile$CloseH_prologHandle
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 449569272-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 370c2c1553e775b451f2ef5c1256b81c599562d3496143660f42f0d202cdc8ad
                                                                                                                                                                                                                                                                                    • Instruction ID: 326871991a008c9cca4ec07a065b058a0577f168421ef4be9e8eda836fc885ee
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 370c2c1553e775b451f2ef5c1256b81c599562d3496143660f42f0d202cdc8ad
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0611727280020AEFCF15AFA4CD418EEBF76FF04354B10852AF962562A1D7759D61DB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0F12B
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0F0F5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FF8: __EH_prolog.LIBCMT ref: 00AD1FFD
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0F0B8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologfputs$fputc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 678540050-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7d3148a32782e46b9d4fcb8d4361acb4f41d229615ff4cf299234b765d4e10d7
                                                                                                                                                                                                                                                                                    • Instruction ID: 50e72d309f7ba74a79f9399245a800a38a8dd108f28bcf4c5260789dae2278ee
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d3148a32782e46b9d4fcb8d4361acb4f41d229615ff4cf299234b765d4e10d7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2117C39B04109ABCB19BBA4D9179AEBFB6EF84720F10006BF103633E1DF665A45C790
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetFilePointer.KERNELBASE(00000000,?,00000000,?,00000000,00000000,?,00000000,?,00AD763D,?,?,00000000,?,00AD7694,?), ref: 00AD75D5
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00AD763D,?,?,00000000,?,00AD7694,?,?,?,?,00000000), ref: 00AD75E2
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,00AD763D,?,?,00000000,?,00AD7694,?,?,?,?,00000000), ref: 00AD75F9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1156039329-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7a6f8b11b7d42bf22ea031704cf47f8940ae2ba69943a86a358c6ddc4a59b174
                                                                                                                                                                                                                                                                                    • Instruction ID: 0bb14afa8cd3705b97e737133b3084da9053d253b9d112845faddd259f8dd539
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a6f8b11b7d42bf22ea031704cf47f8940ae2ba69943a86a358c6ddc4a59b174
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1111D031204204AFDB298F68DC45BAE77E6AB04321F14802AF91697390EBB0DD50DB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD5B05
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNELBASE(?,?,?,00000000,?), ref: 00AD5B2B
                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?,00000000,?,00000000,?), ref: 00AD5B60
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AttributesFile$H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3790360811-0
                                                                                                                                                                                                                                                                                    • Opcode ID: fca6b58438f31c4a99cc9b5e77c7e8737489af16144f9002f58d3c90a029fd5b
                                                                                                                                                                                                                                                                                    • Instruction ID: 3362b8833902541ababfc1ba2caa533da7814521b2520d50238bb6f2820f6a4f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fca6b58438f31c4a99cc9b5e77c7e8737489af16144f9002f58d3c90a029fd5b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0019232D007159BCF15ABB5D941ABEBB76EF40350F144467E81363391DF394805D690
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD6ABA
                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,?,00000000,?), ref: 00AD6ADA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,00000000,?,?,00000000,?), ref: 00AD6B09
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AttributesFile$H_prologfree
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 86656847-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 776b923e9c802a811949b42cc435b16b316b05e545fc04f8c34f7c4b1fc02e14
                                                                                                                                                                                                                                                                                    • Instruction ID: fddda6e6da62c48c7b1348e1a8c0da4fc1d2470bcfdfaca2c4dac86d61c50a6b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 776b923e9c802a811949b42cc435b16b316b05e545fc04f8c34f7c4b1fc02e14
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E01F432A40204ABCF1177B5D9826BEBBB5EF44370F100267E813E7791CF744C859690
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AED8C5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AED1C9: __EH_prolog.LIBCMT ref: 00AED1CE
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AED335: __EH_prolog.LIBCMT ref: 00AED33A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFA486: __EH_prolog.LIBCMT ref: 00AFA48B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AED434: __EH_prolog.LIBCMT ref: 00AED439
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AED5BB: __EH_prolog.LIBCMT ref: 00AED5C0
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Cannot seek to begin of file, xrefs: 00AEDDF9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: Cannot seek to begin of file
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-2298593816
                                                                                                                                                                                                                                                                                    • Opcode ID: 16e361e791cc45f130a3cc260369e0d4b2b9a667f55a7bfa7aae9aa9381fa354
                                                                                                                                                                                                                                                                                    • Instruction ID: 70f589ef6933ea5cf583bf2f54c99c7b486aba769437711fe93d035ac9d7dcb4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16e361e791cc45f130a3cc260369e0d4b2b9a667f55a7bfa7aae9aa9381fa354
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 471223719003899FCF25DFA5C984BEEBBF5AF14300F14445EE49AAB292DB70AE44CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AF9ACE
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD5E84: __EH_prolog.LIBCMT ref: 00AD5E89
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEBF57: _CxxThrowException.MSVCRT(?,00B7D7B0), ref: 00AEBF85
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Cannot create output directory, xrefs: 00AF9E56
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                    • String ID: Cannot create output directory
                                                                                                                                                                                                                                                                                    • API String ID: 2366012087-1181934277
                                                                                                                                                                                                                                                                                    • Opcode ID: 9ebfa539dd1405dd20d5d3105c56eda8a85b25de534ed77542533fc2273e0bc6
                                                                                                                                                                                                                                                                                    • Instruction ID: 40ddc5f92b550433e91a22f81e22d0de50ea5972044b272bbf02b212b78ef5a9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ebfa539dd1405dd20d5d3105c56eda8a85b25de534ed77542533fc2273e0bc6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77F19E7090128DDFCF25EFE4C990AEEBBB5AF19304F1440AAF546A7252DB309E49CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,?,?,?,00000000,?,?,00AD26B6,?,00AD1E89,?,00AD295A,00000020,00AD29B9,?), ref: 00AD2605
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B7D7B0), ref: 00AD2630
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B7D7B0), ref: 00AD2657
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: malloc.MSVCRT ref: 00AD1DB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: _CxxThrowException.MSVCRT(?,00B7D6F0), ref: 00AD1DCA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow$freemallocmemcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 411175166-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8bacd505f430502ced2f1bcb77ad3ff414995aa55c4534e963fa509b511bd65d
                                                                                                                                                                                                                                                                                    • Instruction ID: 5ab7ec43f651b10001d4bd2ee46a02faed01ca25ffce352d15478effd6bd3405
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bacd505f430502ced2f1bcb77ad3ff414995aa55c4534e963fa509b511bd65d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 701154B6504305BBD710EF56D8C1E86FBEDEF94390B10843BF589D7201D735A99487A4
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B13578
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD2635: _CxxThrowException.MSVCRT(?,00B7D7B0), ref: 00AD2657
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrowfputs
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1334390793-399585960
                                                                                                                                                                                                                                                                                    • Opcode ID: 5c5f1ab8f83f217d611ea868c1fff00411425b3ec1891b8d165d537e9bc9f3bd
                                                                                                                                                                                                                                                                                    • Instruction ID: 0466b807c53a5cccba3afccc59e2ed741a0ae50898023273307675284a8106c2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c5f1ab8f83f217d611ea868c1fff00411425b3ec1891b8d165d537e9bc9f3bd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B011EF716047449FDB25CF19C8C1BAABBE6FF59704F4440AEE1868B240DBB1BE84C760
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs
                                                                                                                                                                                                                                                                                    • String ID: Open
                                                                                                                                                                                                                                                                                    • API String ID: 1795875747-71445658
                                                                                                                                                                                                                                                                                    • Opcode ID: d83c27daa4215a39f9878c2d1b17ba4e4b5c84f9461320f3b32f5729ec5e81b4
                                                                                                                                                                                                                                                                                    • Instruction ID: 059be0c01c98e3e1d0bc404c237afea0605e30c57903e28205743fdf0b138e8c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d83c27daa4215a39f9878c2d1b17ba4e4b5c84f9461320f3b32f5729ec5e81b4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1115A312057049FC764AF74C881ADABBE6FF14310F448A6FE4AE83261DB71A844CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AED5C0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6B32: __EH_prolog.LIBCMT ref: 00AD6B37
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2654054672-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 757aa42ca8456ff37aa81c72395b9e3770ac28b8ab7f1a9b588a785c24c6de61
                                                                                                                                                                                                                                                                                    • Instruction ID: e6ee54f60ee1246804dafd91d3ae7f2f0e4922cd4f2546fed34d03991dc70057
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 757aa42ca8456ff37aa81c72395b9e3770ac28b8ab7f1a9b588a785c24c6de61
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2810371900285AFCF25EFA5C981AEEBBB2EF48310F14445AE447AB351DB319D45CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 5e72c8eff4583aad6250989b9c378f1ec360c5d66114550a6f3fc3daf7ff8ef5
                                                                                                                                                                                                                                                                                    • Instruction ID: bce091dab052a0b49e6abd424ef52c419b92fada80827ced56d9e04545b693f8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e72c8eff4583aad6250989b9c378f1ec360c5d66114550a6f3fc3daf7ff8ef5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98517D71604BC0AFDB26DB75C490AEABBF5BF45304F14885EE4EA4B212D731AD84CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AFE6B6
                                                                                                                                                                                                                                                                                    • memcpy.MSVCRT(00000000,?,00000002,00000002,?,?,?,00000002,00000000,00000000), ref: 00AFE7CD
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologmemcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2991061955-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9e5ef848f851e0d972567d58bd48b0a26141a456c22861dc7a0f627db81c4022
                                                                                                                                                                                                                                                                                    • Instruction ID: 36bf4d0fdb8015bcee2e86dbc14708bedc581cd0f9422524e57c86328763cacb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e5ef848f851e0d972567d58bd48b0a26141a456c22861dc7a0f627db81c4022
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4414B7190020DDBCF21EFE4C955AEEBBF4BF15304F14045AF556A72A2EB34AA48CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD5E89
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6AB5: __EH_prolog.LIBCMT ref: 00AD6ABA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6AB5: GetFileAttributesW.KERNELBASE(?,?,?,00000000,?), ref: 00AD6ADA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6AB5: GetFileAttributesW.KERNEL32(?,00000000,?,?,00000000,?), ref: 00AD6B09
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AttributesFileH_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3244726999-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1fde49275b1ccf750e18b48072b9c6d47310a92b50f586fd0c8ad9b0d09967a5
                                                                                                                                                                                                                                                                                    • Instruction ID: 3ee1f9a4382840f7952f06d2d0dd8d19960c48a7f05a112af8d192dba329eb00
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fde49275b1ccf750e18b48072b9c6d47310a92b50f586fd0c8ad9b0d09967a5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A319E31D00906CACF14EFB8C6869FDB7B5AF59304F54046BE853BB391DB219E4687A2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0C4EC
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0C51C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologfputcfputsfree
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 195749403-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 019dd90ec9712e387b71767b4ec4606bb37b7d144221f3e2e9cfafc54a5436e2
                                                                                                                                                                                                                                                                                    • Instruction ID: 0ded8ff8664eebe04344c0f6758ea2a3149330941dfd977dfcc2e872dd07f565
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 019dd90ec9712e387b71767b4ec4606bb37b7d144221f3e2e9cfafc54a5436e2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7F05E32810104DBCB15EB98D506B9EBFB1EF44710F00806AE146636D1CF745985CB84
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$fputc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1185151155-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f48f57bc4c10d386407b20c35bd9d27be80de72aa44371ab5910b523562a32a3
                                                                                                                                                                                                                                                                                    • Instruction ID: 644ab283bebae44c709907c98150a1f6f4f91dde65b715d09913a09f73a86dd4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f48f57bc4c10d386407b20c35bd9d27be80de72aa44371ab5910b523562a32a3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEE0CD376492206E9B191B58BC01DA437E5DFD9262325012FE540532709F531C956A98
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SysAllocStringLen.OLEAUT32(?,?), ref: 00AD93FF
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B7E208), ref: 00AD941D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AllocExceptionStringThrow
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3773818493-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8eb8faa55981dfcf5d6020dc3182a2ad0eb744758ebfb259519dde2abab36e7e
                                                                                                                                                                                                                                                                                    • Instruction ID: b12b3b1fa2105d1ec9aa0145172d8d78414d477ad456c040f671b40337abd01e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8eb8faa55981dfcf5d6020dc3182a2ad0eb744758ebfb259519dde2abab36e7e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AF0ED76610308ABD724DFA4D885D977BECFF05340740846AF95DCF611EBB5E9408790
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,00AD9ACD), ref: 00AD9AB1
                                                                                                                                                                                                                                                                                    • GetProcessAffinityMask.KERNEL32(00000000), ref: 00AD9AB8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1231390398-0
                                                                                                                                                                                                                                                                                    • Opcode ID: adc144df99180585e9aa8be083e8eafe8690f413b6380d3fe0a46a4223e1d313
                                                                                                                                                                                                                                                                                    • Instruction ID: b0dd78238062452a2163a3fdb4e518bddc2be62164d19ba64bb55cce107ea71c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: adc144df99180585e9aa8be083e8eafe8690f413b6380d3fe0a46a4223e1d313
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9B092F1800600ABCE209BA09E0C8163A2CAA053023104485F209CB050CAB6C0418BA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcpy.MSVCRT(?,00000000,00000000,00000000,00040000,?), ref: 00ADB3AE
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00ADB415
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLastmemcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2523627151-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ae6d634b0b9d5ecc6be38f446690e5d761cfde10c4552bb1cb664a1e81460e94
                                                                                                                                                                                                                                                                                    • Instruction ID: 8146350f8fd4b0bed7e1e156e28c7ebb21808357d97f75e7f031cd297da05bd7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae6d634b0b9d5ecc6be38f446690e5d761cfde10c4552bb1cb664a1e81460e94
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26813A72620B05DFDB64CF25C980AAAB3F1BF48314F564A2ED88787B51D734F9458B60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B32261: memcpy.MSVCRT(?,?,?), ref: 00B32294
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B84EC8), ref: 00B32C1F
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B88548), ref: 00B32C38
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow$memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2368683791-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3e8ddfba42307ddf42493d317aef7da3ea56032cb493d9591c69f29f3f50ba01
                                                                                                                                                                                                                                                                                    • Instruction ID: b19848093cdb9927635878912c6b9a5adb466c0a4b41cb043318ddd255f01768
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e8ddfba42307ddf42493d317aef7da3ea56032cb493d9591c69f29f3f50ba01
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58E0397300120DBA8F11AFA4C842CEE3BECEF01791F44C0A2FD589B111DA34EA44CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrowmalloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2436765578-0
                                                                                                                                                                                                                                                                                    • Opcode ID: b4e44589f9e3e87110c477fbd9fe2f57d7dc2e8650dc63215cebf53b3fc294b6
                                                                                                                                                                                                                                                                                    • Instruction ID: a43ea167c4475bfbedc56c8da755ac5cb59c1c1d3a81ef1cf3aa5b2d986c2a1d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4e44589f9e3e87110c477fbd9fe2f57d7dc2e8650dc63215cebf53b3fc294b6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88D0C93610428C7A9F017FA5980599A3FAEAD056A0B40D4A6F96C8F116DA71D7918760
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AF7399
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF7BDD: __EH_prolog.LIBCMT ref: 00AF7BE2
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE8931: memcpy.MSVCRT(00000000,?,?,00000050,00000000,00000000,00AF7675,?,00000000,?,00000000,?,?,00000000,?,?), ref: 00AE8964
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3687439025-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3cc0825537d61df34e5152ea68f768a5cd4a132f0b4cfec796b588dff00380b5
                                                                                                                                                                                                                                                                                    • Instruction ID: 3cbee2224b6243e778c3741dfe297d845e9b5339ef1fef902d72cd17aed187eb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cc0825537d61df34e5152ea68f768a5cd4a132f0b4cfec796b588dff00380b5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD32377190425DAFCF25EFA4C991AFDBBB1BF18300F14805AFA46A7252DB309E45CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B30298
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B30902: __EH_prolog.LIBCMT ref: 00B30907
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: bbfe151eb99da4ebd0a5b47b84d03256d1449928662ec3cfe6ed4825797158fc
                                                                                                                                                                                                                                                                                    • Instruction ID: eb3e2c0633aba8c796ca0cd8a9baafcb00d4eca9f7d4270378eca34a07c88e94
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbfe151eb99da4ebd0a5b47b84d03256d1449928662ec3cfe6ed4825797158fc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88123770910259DFDB11EFA8C9A4BEEBBF4AF18304F2440D9E845A7242DB74AE45CF61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8d7e819acaf8ca612b207838eb23e5a4823ce84800b68083d6bd73a806bbd72d
                                                                                                                                                                                                                                                                                    • Instruction ID: 98730f1b8f9f659285d1e8bae97207714488c1f485bcf3d590d02084eb802e20
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d7e819acaf8ca612b207838eb23e5a4823ce84800b68083d6bd73a806bbd72d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CDF1BC71A04786DFCF21CF65C490AEABBF1BF19300F14886EE59A9B251D731AD88CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: de5c77abc4cbf161a5ed173836c77200e7d9b3b88845528c44647d4bc8883959
                                                                                                                                                                                                                                                                                    • Instruction ID: 9377e6e4dba5155b049a31f49836d9fb84a0c2f6ca6216b559eebabbb971926b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de5c77abc4cbf161a5ed173836c77200e7d9b3b88845528c44647d4bc8883959
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27C126B0600B459FDB34DF28C490AAABBE1FF45304F6489AEE4DAC7651D730B845DB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B34737
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B341D0: __EH_prolog.LIBCMT ref: 00B341D5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f741d67db5130552e30fe3d1b702fc29588f16a4b96bca1f3203a3ed3a720a79
                                                                                                                                                                                                                                                                                    • Instruction ID: 8d1e05cef373b99c9cb30ef6b23be71800b6b003989c10f2ce00f0e170c7bbeb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f741d67db5130552e30fe3d1b702fc29588f16a4b96bca1f3203a3ed3a720a79
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F911D71A006869FCB24CFA4C885BAFB7F5FB45314F244AAED1AA97290C731BD45CB11
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2992f50184e0a46306f13555a3258b2dad14101548e06b9152899243d4700028
                                                                                                                                                                                                                                                                                    • Instruction ID: 779733309f0428b7a681c1204fe6286629131547e729c6db075c70f3ef83ea3d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2992f50184e0a46306f13555a3258b2dad14101548e06b9152899243d4700028
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC71AB30A0064ADFDB24CF24C581BAFBBF1FF50B04F2485A9E456AB281D774EA84CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 71b16b7a1ebb22d8cdab27b56861891692daaf4aa28c127ba77876ed91c041b7
                                                                                                                                                                                                                                                                                    • Instruction ID: 99bd2b20d8b03abddc04563890d83d87045210bc828c8d2ced1ab1605c4cba6b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71b16b7a1ebb22d8cdab27b56861891692daaf4aa28c127ba77876ed91c041b7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE518E30A04645DFCB21CF69C890BABBBF1FF15700F2444DAE58A97752D731AA84CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEBFC0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEC16B: __EH_prolog.LIBCMT ref: 00AEC170
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: malloc.MSVCRT ref: 00AD1DB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: _CxxThrowException.MSVCRT(?,00B7D6F0), ref: 00AD1DCA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrowmalloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3744649731-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 22fbafcf63658b8fe8e3e6907a9f455d9debe86bddf1e51ff253a23650e5b93a
                                                                                                                                                                                                                                                                                    • Instruction ID: 9a25c30c997e93462914c3145720f9445086a230c061db798e7c223c25537c3e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22fbafcf63658b8fe8e3e6907a9f455d9debe86bddf1e51ff253a23650e5b93a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C451C4B1905B44CFC725DF69C28468AFBF0BF15304F5488AEC4AA9B752D7B0A608CF51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AED439
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD4E45: __EH_prolog.LIBCMT ref: 00AD4E4A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: cf4b2060c8b1bd4fe4220ec0fdef922c88a47b009ef3e2cff30bc61cfb9782a9
                                                                                                                                                                                                                                                                                    • Instruction ID: 7826b7e65b1453c12abd143366027e566b2ab1fbda917dc8522bbf2310cd68d0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf4b2060c8b1bd4fe4220ec0fdef922c88a47b009ef3e2cff30bc61cfb9782a9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70418D71C057C9AECF21DBA5C291BEEBFF0AF15304F0404AFE0A667242D6316A48CB21
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B03BF4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: malloc.MSVCRT ref: 00AD1DB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: _CxxThrowException.MSVCRT(?,00B7D6F0), ref: 00AD1DCA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionH_prologThrowmalloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3978722251-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 0203f790c28e2934fd29179f641de1572855e812f10cf5f98b569da9f43fef55
                                                                                                                                                                                                                                                                                    • Instruction ID: f5414ff16f7e9f17c76b68e329d5d5ad213baebf84a6e5f7495e136f0bcc0ba0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0203f790c28e2934fd29179f641de1572855e812f10cf5f98b569da9f43fef55
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61418B71A043459FDB24DFA8C588AAEBBE9FF44710F1444AAE446E72C1CB719E05CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B11A35
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B119A5: __EH_prolog.LIBCMT ref: 00B119AA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B11BAE: __EH_prolog.LIBCMT ref: 00B11BB3
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 458549ffc664d931775cedfbe42c04bc0496e9371eb3c8f10a6c6d2139e41598
                                                                                                                                                                                                                                                                                    • Instruction ID: c35f9f94c770ca38fbaecb0388318357b410ae9c4914f875f886324e60885fc7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 458549ffc664d931775cedfbe42c04bc0496e9371eb3c8f10a6c6d2139e41598
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A041BA7544A784CEC326DF78C1547C6FFE0AF26204F94C89EC4EA57752D674A608CB26
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEFB40
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD93E0: SysAllocStringLen.OLEAUT32(?,?), ref: 00AD93FF
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD93E0: _CxxThrowException.MSVCRT(?,00B7E208), ref: 00AD941D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AllocExceptionH_prologStringThrow
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1940201546-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 0b30a2368741d686caaf9baa4f94340208eebd9414478fb8860459d420a2a744
                                                                                                                                                                                                                                                                                    • Instruction ID: 1a8fc343d59a8eaaae3dd61493dcd90f5a296319e2d7b53c9d234b8594adabbc
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b30a2368741d686caaf9baa4f94340208eebd9414478fb8860459d420a2a744
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6021B0B281918ADFCF19DF95C9618EE7774FF18304B00407AE007B72A2EA35D905C711
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d7797c00f5c4fb547486242646646f2013cc8eb1977cb46fb9c56faf27c59eac
                                                                                                                                                                                                                                                                                    • Instruction ID: 511c7fb55319689f81db97bdbc2fb7dcaaaabbc6aa3b8f2dc8619c1e067952c7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7797c00f5c4fb547486242646646f2013cc8eb1977cb46fb9c56faf27c59eac
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7431E975904119AFCB14EF95C9918BEBBB5FF84364B20816AFA166B241D7305D01DB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B11BB3
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEB355: __EH_prolog.LIBCMT ref: 00AEB35A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 663df7bfdcf6978ddb0830e29d60415ec633acab4dfe719750eafde2e0ede335
                                                                                                                                                                                                                                                                                    • Instruction ID: 53f22084b1b8b14f5a8e77c027a9f93fe51ffbfdac6f6e8695da417e2fbab49b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 663df7bfdcf6978ddb0830e29d60415ec633acab4dfe719750eafde2e0ede335
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B131A77144ABC4CEC322DF798194BC6FFE0AF26200F89889EC5DA5B352D7756548CB26
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 05a7b73e0985eeeadfdc5726113a3c6857daeb8d6c5dbb872d0d663dc410018a
                                                                                                                                                                                                                                                                                    • Instruction ID: 534688dd0c606d10835c86455da183112073158813d223c55378d13a7805b190
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05a7b73e0985eeeadfdc5726113a3c6857daeb8d6c5dbb872d0d663dc410018a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B119072D0011A9FCF15FBA9D9949FEB7BAFF84700B40416AE0279B255EF34A905CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B003F3
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B00483: __EH_prolog.LIBCMT ref: 00B00488
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 277cf837dd4f134590e7edff6cc709ff3aa20cf613156dbd29ab396591cd6918
                                                                                                                                                                                                                                                                                    • Instruction ID: 082d5f0d87d3489b3e15ce984d0ece51d9c3c96baf9e42ba32ec16808e477968
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 277cf837dd4f134590e7edff6cc709ff3aa20cf613156dbd29ab396591cd6918
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 181123756102059BDB14EF69C884BAAB7F9FF89315F1488A8EA55DB3A1CB31E900CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AF6F31
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEBBD3: __EH_prolog.LIBCMT ref: 00AEBBD8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEBBD3: GetCurrentProcess.KERNEL32(?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBBEA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEBBD3: OpenProcessToken.ADVAPI32(00000000,00000028,?,?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBC01
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEBBD3: LookupPrivilegeValueW.ADVAPI32(00000000,SeSecurityPrivilege,?), ref: 00AEBC23
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEBBD3: AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000000,00000000,00000000,?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBC38
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEBBD3: GetLastError.KERNEL32(?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBC42
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1532160333-0
                                                                                                                                                                                                                                                                                    • Opcode ID: aaea8c8f542be18f3a2951050cd3f002f131abca7a65d26508995adbf3407923
                                                                                                                                                                                                                                                                                    • Instruction ID: 13742065db9dbd3baa5450397e30b9117ea4991eeaacd2ab27279a18b0b3aa50
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aaea8c8f542be18f3a2951050cd3f002f131abca7a65d26508995adbf3407923
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A32118B1846B94CFC321CF6B86C1686FFF0BB19604B94896ED1DA83B12C774A548CF55
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: aa849b6ecc8de94f989ad88cfbaaceeed5163592cf4fc046329835c380096838
                                                                                                                                                                                                                                                                                    • Instruction ID: 7cc546bf427bfaf52efc87eaadf8af403981d21467b5a7027df1b583554ce59a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa849b6ecc8de94f989ad88cfbaaceeed5163592cf4fc046329835c380096838
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F117C71609284EFCB19CF69C894FA97BB5FF59304F1980F9E01A9F222C7769944CB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7b6f595941ededbf2f5886c9131663f08e4f51e5f25926369483b68f4e28e19c
                                                                                                                                                                                                                                                                                    • Instruction ID: d08e15783251c1d758ea694a88d7fde40e7f6c0ccf8c3ee4ea47a6a53c93cf27
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b6f595941ededbf2f5886c9131663f08e4f51e5f25926369483b68f4e28e19c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE118876900684EFCB14CFA8C9419EBBBF5FF48320F10486EE456AB211C331A900CF80
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AF88A9
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6B32: __EH_prolog.LIBCMT ref: 00AD6B37
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 592074515409d498c93a30a4f81aa01825b774fbfab0a5de566a530f95560143
                                                                                                                                                                                                                                                                                    • Instruction ID: 6151881377682f712f77d96fb407002a5e94924f6df58d8da5c7f958d7877b9e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 592074515409d498c93a30a4f81aa01825b774fbfab0a5de566a530f95560143
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C019E729002089BCF15EFE4DA92BFDBBB5AF08354F04406AE543B3392CFB85A45C661
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B30907
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B30C96: __EH_prolog.LIBCMT ref: 00B30C9B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B30C96: ctype.LIBCPMT ref: 00B30CBF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ctype
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1039218491-0
                                                                                                                                                                                                                                                                                    • Opcode ID: af36c08c79f7fac8a5663905642adab53c5c0885a11be768ef28147f266f300b
                                                                                                                                                                                                                                                                                    • Instruction ID: fd8e9763388bf5d130284258c9cba2cc5f9fffd34800b5979331b0e9b86587b9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af36c08c79f7fac8a5663905642adab53c5c0885a11be768ef28147f266f300b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A113D74901344DFEB20DB64C568B5AB7F4EF49314F1446D8A896D7782CB74EE01CB10
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B04758
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6B32: __EH_prolog.LIBCMT ref: 00AD6B37
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD73DF: GetLastError.KERNEL32 ref: 00AD73DF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ErrorLastfree
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 683690243-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d662e80c6802295be4a9c6c9d2a1363a71527bb130586ac852bbce54a924085b
                                                                                                                                                                                                                                                                                    • Instruction ID: 60814e88188fe559124bcf5f784b0c525e5fdecad5f103e3809237029bb5a171
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d662e80c6802295be4a9c6c9d2a1363a71527bb130586ac852bbce54a924085b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1301D2726417409AC721EF74D592ADEBBF1EF45310F00492FE993932A1CB74A908DB20
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B3098E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B30A09: __EH_prolog.LIBCMT ref: 00B30A0E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF8D7C: memcpy.MSVCRT(00000000,00000000,?,?,00000001,?,00000000,00AFE363,?,?,?,00000000,?,?,00AFE1EC,?), ref: 00AF8D9F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3687439025-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3068b6ece5fabd48a717dc3b89a33b0a672da03bc8052232e7ae2d21c60a1979
                                                                                                                                                                                                                                                                                    • Instruction ID: 7f13d2803fb38674a9339b87db3050e9b093ec52f2b835891ae6cdb5f50fe388
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3068b6ece5fabd48a717dc3b89a33b0a672da03bc8052232e7ae2d21c60a1979
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1015739600BA5AFC325DFA9C000A9AFBF4FF19700B00045EE69683B01E771F914CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,00000000,80000000,00000000,?,00AD1A76,00000000,00000000,00000000,?,00AD79A0,?,00000000), ref: 00AD795F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileTime
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1425588814-0
                                                                                                                                                                                                                                                                                    • Opcode ID: cfffb43f93d6183da016d34f87675e8d44fbd68099fa4522803fdc6cd1bbe6d8
                                                                                                                                                                                                                                                                                    • Instruction ID: 9ae4dc2847aea70b4f13364ee091299ba8cfa31c5ebc6ef31f22daf77cddfaae
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfffb43f93d6183da016d34f87675e8d44fbd68099fa4522803fdc6cd1bbe6d8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF01A231104248BFDF2A9F24CC05FEE7FA59B09360F14824AB8A6663E2D6709E51D750
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B2E767
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B359C0: __EH_prolog.LIBCMT ref: 00B359C5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: fec8dadfe8e1d323bc3c546016627f16c2f79d741f58df8443f8a80e0b89e43c
                                                                                                                                                                                                                                                                                    • Instruction ID: 83a7fa2d32756e934a43489530dc07fabf6a8e6444367c5c53f6236615759354
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fec8dadfe8e1d323bc3c546016627f16c2f79d741f58df8443f8a80e0b89e43c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6F0C232600219EBCF159F99C881B9EBBF5EF44314F1044A9F412A7251C7B59D00CB94
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD7170
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6B32: __EH_prolog.LIBCMT ref: 00AD6B37
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a45b2a5d0795687b4822c805b7d643822e61f979826408f230f613e2b293d3ba
                                                                                                                                                                                                                                                                                    • Instruction ID: b7c6661d94229fe241fefdbcd0682c007a3185d9c419e607a32b92dad47efa85
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a45b2a5d0795687b4822c805b7d643822e61f979826408f230f613e2b293d3ba
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4F089729411049ADB18EF98DA929EDB7B5EF51354F10416FF803B3351DA355E06C650
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: cad46a7504b5b621132908847876898604e50779561e38a65fac5b67b7cffdd9
                                                                                                                                                                                                                                                                                    • Instruction ID: da18dc4351a2916e3e00b64b5663a8a91f6b66040bf54ee182ad99c03887d549
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cad46a7504b5b621132908847876898604e50779561e38a65fac5b67b7cffdd9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26F04F72E1101AEBCB10EF98D5409AFBBB5FF98740B1081AAF416E7250C7348A05CBD0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B35FCE
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: malloc.MSVCRT ref: 00AD1DB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: _CxxThrowException.MSVCRT(?,00B7D6F0), ref: 00AD1DCA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B30989: __EH_prolog.LIBCMT ref: 00B3098E
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrowmalloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3744649731-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 43b6c4f3361198545ac4a8e83d399e32105fab3b1823542028f908a7d0e7d2ec
                                                                                                                                                                                                                                                                                    • Instruction ID: 206fb0ec560333c5197e60a8fa498ce01630fd285f3d1f9a004112a4271b2986
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43b6c4f3361198545ac4a8e83d399e32105fab3b1823542028f908a7d0e7d2ec
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F0F632E45A10EBC715DBB8844569EF7E4EF45B20F10836EE561A3392CBB4AD008790
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1be48774d08473bef3f2d25f28b7db91b78d1e3a4a73273ca5bf3d9d89da2884
                                                                                                                                                                                                                                                                                    • Instruction ID: bbdb8a2a053eae4ad5abb852f30afc0e1faaddd71c38c74a40f1fdcde7757bd9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1be48774d08473bef3f2d25f28b7db91b78d1e3a4a73273ca5bf3d9d89da2884
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CF044B1A10284EFD704CF19C848FAB7BF8EB84320F0480B9F019AB252C775E801CB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B2D664
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B2D6DE: __EH_prolog.LIBCMT ref: 00B2D6E3
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE425C: __EH_prolog.LIBCMT ref: 00AE4261
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 899aae667b7f1ff184a9d112b2aa00f4634bf9a90b1b8ad31df065c93b590301
                                                                                                                                                                                                                                                                                    • Instruction ID: ef93017ff9a146a50a18f5ec190c7f1acf4a4ed6afe056d31daee442ed19078e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 899aae667b7f1ff184a9d112b2aa00f4634bf9a90b1b8ad31df065c93b590301
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD0116B1911B54CFD325DFA8C10478ABBF4AB08304F10C9AED0AE97741EBB0A644CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B2D8DE
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE6395: __EH_prolog.LIBCMT ref: 00AE639A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B2D937: __EH_prolog.LIBCMT ref: 00B2D93C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B30BBA: __EH_prolog.LIBCMT ref: 00B30BBF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c3f7763af421b6eef6d5ddfff213cef7c8a8c3e8d084978d9e5cbc01bedee638
                                                                                                                                                                                                                                                                                    • Instruction ID: e6337f637b07936ba63b79557659e8ff336f23763084689a9616112ba7130418
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3f7763af421b6eef6d5ddfff213cef7c8a8c3e8d084978d9e5cbc01bedee638
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FF04971811698EAD705EBA4C2157EDBBF4BF54304F00459DE082636829BB42B08CAA2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00ADAA78
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ADA9D7: __EH_prolog.LIBCMT ref: 00ADA9DC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ADAAC7: __EH_prolog.LIBCMT ref: 00ADAACC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1707fa9f10145defa0c391d8e16dd5dfc1d9533e0c2bcdc9af5aa4c20c3c3ac5
                                                                                                                                                                                                                                                                                    • Instruction ID: 838d5e63706ea49c0cb197d7d8e40e0f7144a0b79bcc8b7c41f3684aaa507429
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1707fa9f10145defa0c391d8e16dd5dfc1d9533e0c2bcdc9af5aa4c20c3c3ac5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47F05E31E00109ABDF00EF68C9018BDBFB5EF80364F108167A825D33A1D7384A06DB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AFDECE
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: malloc.MSVCRT ref: 00AD1DB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: _CxxThrowException.MSVCRT(?,00B7D6F0), ref: 00AD1DCA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFE183: __EH_prolog.LIBCMT ref: 00AFE188
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrowmalloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3744649731-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 061db0180094b09698ac5e846b818845d6f617b74d4e61a9cb7b7ed6d4cb3bc0
                                                                                                                                                                                                                                                                                    • Instruction ID: d412afad0a725954dae31bb0b304d9c80b0441180be9e4d253d11a104802719a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 061db0180094b09698ac5e846b818845d6f617b74d4e61a9cb7b7ed6d4cb3bc0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9E09271A00119EBCB09EB68C906AAE76E5AB14310F00427EF016E23D1DFB44F008654
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: eaaba92d228e072a735e3c34db22cb086d740e005b7526c9b84789ed9e1384e2
                                                                                                                                                                                                                                                                                    • Instruction ID: b7e3d8294c93ca885b0cb6e634709b734d835d3b5cfbafb021bf2a54d4b7946b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eaaba92d228e072a735e3c34db22cb086d740e005b7526c9b84789ed9e1384e2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BE0ED76614208EFC704EF98D495F9EBBF8FB88354F108499B41AD7382C7799900CA64
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AE4261
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ADFFAC: __aulldiv.LIBCMT ref: 00AE0035
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE0078: __EH_prolog.LIBCMT ref: 00AE007D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$__aulldiv
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 604474441-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 731a29dd7982e6a4e5968e91dfac80ac6026ee5f13883c24e5fed0bd368110f3
                                                                                                                                                                                                                                                                                    • Instruction ID: fef8a43d06a8de9edcd82bfcd077770a65e679bcc58eb5b789b1cbc5177d4fbd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 731a29dd7982e6a4e5968e91dfac80ac6026ee5f13883c24e5fed0bd368110f3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCE0C971A116549EC795EB68864169EBAF4AB49700B0045AFE047D3B41DBB8AA448B90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00AD7AED
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                                                                                                                                                    • Opcode ID: b6c553e40acdf4a1f00918eb1598944fcf9e4cbef28a4cf4bb20f45f18297383
                                                                                                                                                                                                                                                                                    • Instruction ID: e9f94641ae65d373153897bc3e04e2385fe03ffe54449d1254432e4c741677bc
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6c553e40acdf4a1f00918eb1598944fcf9e4cbef28a4cf4bb20f45f18297383
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DE0E575600208FBCB11CFA5C801B8E7BB9FB08754F20C06AF91A9A260D7799A50DF54
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1795875747-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a753a57935633de3bf036e057d81ed7446fc439fc7966401b321d8d636b6c1fc
                                                                                                                                                                                                                                                                                    • Instruction ID: 719bac27ea8099479da40d172fb8ed78a8adff2240f296bff35af8bd583ede09
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a753a57935633de3bf036e057d81ed7446fc439fc7966401b321d8d636b6c1fc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8D01232504118AFCF146B94DC45CDD77ACFB08255744401AF545A2150EAB5E6549794
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ReadFile.KERNELBASE(00000000,?,?,00000000,00000000,00000000,?,00AD76C1,00000000,00004000,00000000,00000000,?,?,?), ref: 00AD79C7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c8001b7ed6cd903d8f245b1926c1038dedfabfb59d7011c8abc0f39128b16b3d
                                                                                                                                                                                                                                                                                    • Instruction ID: 8d7ec2dc1f603b90be38f667ef4a0ccd10868213f85fc52d185e52c7a77eb05c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8001b7ed6cd903d8f245b1926c1038dedfabfb59d7011c8abc0f39128b16b3d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CE0EC75600208FBCB11CF90CC01F8E7BB9BB49755F208058E915A6160C775AA54EB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B3A759
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: malloc.MSVCRT ref: 00AD1DB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: _CxxThrowException.MSVCRT(?,00B7D6F0), ref: 00AD1DCA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B2D65F: __EH_prolog.LIBCMT ref: 00B2D664
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrowmalloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3744649731-0
                                                                                                                                                                                                                                                                                    • Opcode ID: b4f9b26e5ff39ee35ba3bc4db9bc9dd6cf507d033a29bf0d632a25709b3b5f15
                                                                                                                                                                                                                                                                                    • Instruction ID: 76d9383ced18428e2f28f22034edf91a332f8dc7dff2d02fbf53272bb32564d9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4f9b26e5ff39ee35ba3bc4db9bc9dd6cf507d033a29bf0d632a25709b3b5f15
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BD05E71E04114DFCB09EBB4940276D72F2EB48700F1085BEE05BE2782DFB05A80C611
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • FindClose.KERNELBASE(00000000,?,00AD6740), ref: 00AD6713
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 19959ce2a5e10e44646b4bc208436c95d14425dd7fab4c358cb8ab13970e37e0
                                                                                                                                                                                                                                                                                    • Instruction ID: c6b4da4ec3167b0a270f5d4a87c365d8357fa915954ab08ad6ceb4ad1b24f6a7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19959ce2a5e10e44646b4bc208436c95d14425dd7fab4c358cb8ab13970e37e0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FD01231104521569A745F7CB8859D137D86A0A378335174AF0B5D36E4DB609CC35650
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1795875747-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3fa37e2d699a3e925b7c236416b28283e903f3c0e682f8964da55969ec308b8e
                                                                                                                                                                                                                                                                                    • Instruction ID: 2617529e265133c94abba7775f9a8c68d87185219c0436232af171008b4d7863
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fa37e2d699a3e925b7c236416b28283e903f3c0e682f8964da55969ec308b8e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44D0C936008251AF97256F15EC09C8BBBA5FFE5322725082FF480521609B626C69DA60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1992160199-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c69e98d79be844239730ee504ae62ac93d9e3409e6f3dcae97c42f7bb9d5a0f3
                                                                                                                                                                                                                                                                                    • Instruction ID: 3ae33ac003b7fc2e32a7a825d98050b1c079dc36d5320d29cce652e72bb3b4a1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c69e98d79be844239730ee504ae62ac93d9e3409e6f3dcae97c42f7bb9d5a0f3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7B092327082209FE6291AA8BC0AAC06794DB09722B21006BF548D61909ED11C814A95
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetFileTime.KERNELBASE(?,?,?,?,00AEE752,00000000,00000000,00000000), ref: 00AD7AAB
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileTime
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1425588814-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 0b2680c69471797899f3cda6dd99489adb99eb8370e09c915292b7536e51b0ab
                                                                                                                                                                                                                                                                                    • Instruction ID: 0737cf33b274291e7d6ded05bf554774e0bac336f531e851756fa064417f787b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b2680c69471797899f3cda6dd99489adb99eb8370e09c915292b7536e51b0ab
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FC04C36158105FF8F120F70CC05D1ABBA2EBA5312F10C918B159C5470CB328064EB12
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetEndOfFile.KERNELBASE(?,00AD7B8E,?,?,?), ref: 00AD7B4B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 749574446-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4a8f436a054c453b54a20906f8331b8f46febaa4f2749a4805b0399d50a58b68
                                                                                                                                                                                                                                                                                    • Instruction ID: dc4b062012faae364a559da67ec0f8a3e3b13ce535c2b7fb8322a3652f48f2b5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a8f436a054c453b54a20906f8331b8f46febaa4f2749a4805b0399d50a58b68
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2A002B02E555BCF8F211F34DC098283AA1BB9670773057A4F007CA5F4DF624458BA91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3510742995-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 107a26e0bc6ab7254795eb8d32bb6aa66958e4637cf3773e2af75885f5747528
                                                                                                                                                                                                                                                                                    • Instruction ID: a60d4f3e3d84cc60bbd158626ae07baff439a22c6a565f8f217b00aa2dadecb1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 107a26e0bc6ab7254795eb8d32bb6aa66958e4637cf3773e2af75885f5747528
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6410475900746DFCB24CF65C8908AAB7F5FF44310B2489AEE89A8B601C634ED49CF94
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3510742995-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 39a17abbbe8f355a4a5de3df60fe7cc77a95c346d9c3425415c16110a0f30ca6
                                                                                                                                                                                                                                                                                    • Instruction ID: 696faf245c72f34f6d927a2a51e728e7ce7164193db089c165e895544fabef0a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39a17abbbe8f355a4a5de3df60fe7cc77a95c346d9c3425415c16110a0f30ca6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A21E0B1A00B009FC720DF99C88486AF7F9FF88724725896EE49B97A00E371FD448B50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(00000000,00000000), ref: 00B35D6D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 432778473-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d1746f84091e67ef7af058f5ac5ada96387d447a36339b9cdc050f062db74ff2
                                                                                                                                                                                                                                                                                    • Instruction ID: cfef8b470fa822bdc848f91a690e1784d4088a221b2376d5ef4945f8ba5924a2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1746f84091e67ef7af058f5ac5ada96387d447a36339b9cdc050f062db74ff2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A92138B1600645AFD720DFA9C8C4DAABBE9FF48324BA484ADE549D7651C730FC54CB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B7E590), ref: 00ADC7A3
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 432778473-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 868f743ae7eb36d0fc72faa7969866a5a0f5d8cda6635a99c0089bc6a4c3c040
                                                                                                                                                                                                                                                                                    • Instruction ID: 8ef5be98f67a68d00da156e55bd961e8db8f82d1fd0b23c1c0784e0815ceb861
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 868f743ae7eb36d0fc72faa7969866a5a0f5d8cda6635a99c0089bc6a4c3c040
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B019E71500305AFDB24CF64C944AABBBF8EF41714F108A9EE49697241E770EA45CF90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B7D7B0), ref: 00AD2BD8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: malloc.MSVCRT ref: 00AD1DB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DAA: _CxxThrowException.MSVCRT(?,00B7D6F0), ref: 00AD1DCA
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow$malloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4218900083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1eea7209df50513bc165865673923af96f057cfa81271f105ea08d577ea84fcb
                                                                                                                                                                                                                                                                                    • Instruction ID: 78f5a526c51ae89eb63884893e34fc3fe5270486b527c79a2c9f9aaf73f44c0f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1eea7209df50513bc165865673923af96f057cfa81271f105ea08d577ea84fcb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C01F436100204AFC714DF59C080A6AB7F9FF99355710843FE58AC7310D771A981CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,00AEBBFA,?,00000000,?,?,00000000,00B7A5A8,759A8E30), ref: 00AEBC7F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 465027bfc3cc03691ed0ed8ef0f5d9c6315ac7b4f4aa20193d9df93653628a38
                                                                                                                                                                                                                                                                                    • Instruction ID: 7e911147caafcf4c12a5c0bba9e70aa872d79074898b1ad067c54b3247c5aea6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 465027bfc3cc03691ed0ed8ef0f5d9c6315ac7b4f4aa20193d9df93653628a38
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DD0123262822297DB705F2DB8497D223DD5F54363B250469F8C8DF154DFA4CCC25660
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,?,00AD7411,00000000,?,00000000,00000000), ref: 00AD74B9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2e949ec2765d62f75c5fe5fdd552b72224ec3749df36813b2954b6a56719a02a
                                                                                                                                                                                                                                                                                    • Instruction ID: fe2f2ae7bd7322fba24eb997e99fcf408edd23ba0ecf10ee68f67a090eaef705
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e949ec2765d62f75c5fe5fdd552b72224ec3749df36813b2954b6a56719a02a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FD0127160856147DA791F7C78455C537D86A12331361075AF4BED72E0E7B08CC34650
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00004000,00001000,00000004,00AD76A9,00000000,?,?,?,?,00000000,?,?,?,?,00AD7907), ref: 00B4FAD1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 56c4155e85205543795e42c824bac05c954bc52476cb7a97456597d95d1bf71c
                                                                                                                                                                                                                                                                                    • Instruction ID: 4e02e05ebbc75cd122213c89b980273f387b1c368b1a1c277473d6201dcde658
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56c4155e85205543795e42c824bac05c954bc52476cb7a97456597d95d1bf71c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3B012B039128135FE7803204C1BF7A2350B340B47F5000A8F309DA0D4FBE065406014
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(00AD7907,00000000,00008000,00AD7776,00000000,00004000,00000000,00000000,?,?,?,?,00000000), ref: 00B4FAEC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                                    • Opcode ID: efc192405146362bf0b577f44e44a317b3750e90b2f493a215736f01e01b35a3
                                                                                                                                                                                                                                                                                    • Instruction ID: e3834dbc319275ab1eaca5aabdd60c57348d754b2925e4dc6aab18a711166bdb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efc192405146362bf0b577f44e44a317b3750e90b2f493a215736f01e01b35a3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3B0123024160261ED3843100C05B291050A700701E20C0587105694C04DD4A4004524
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,?,00B7A5B4,?,759A8E30), ref: 00B12732
                                                                                                                                                                                                                                                                                    • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00B11898,00000000), ref: 00B12739
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ADA6CC: GetSystemTimeAsFileTime.KERNEL32(?,00B12751,00000000,00B7A5A8), ref: 00ADA6CD
                                                                                                                                                                                                                                                                                    • memset.MSVCRT ref: 00B1275A
                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00B7A5A8), ref: 00B12773
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,K32GetProcessMemoryInfo), ref: 00B12788
                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(Psapi.dll,?,00000000,00B7A5A8), ref: 00B12795
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetProcessMemoryInfo), ref: 00B127A5
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000028,?,00000000,00B7A5A8), ref: 00B127B3
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,QueryProcessCycleTime), ref: 00B127C7
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,00000000,00B7A5A8), ref: 00B127D3
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B12856
                                                                                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 00B1286B
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B12888
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B128B4
                                                                                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 00B128C4
                                                                                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 00B128DC
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B128F9
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Processfputs$AddressCurrentProc__aulldiv$Time$FileHandleLibraryLoadModuleSystemTimesmemset
                                                                                                                                                                                                                                                                                    • String ID: Cnt:$ Freq (cnt/ptime):$ MCycles$ MHz$GetProcessMemoryInfo$Global $K32GetProcessMemoryInfo$Kernel $Physical$Process$Psapi.dll$QueryProcessCycleTime$User $Virtual $kernel32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 4173168154-4201791934
                                                                                                                                                                                                                                                                                    • Opcode ID: ba96a06e4a1ce169dad8bb2ca2d7e38faa3f0a8f99cff8ab5fdd0bb9ce09a7e5
                                                                                                                                                                                                                                                                                    • Instruction ID: f199b6821db35124d4560358b205b7ce16d1b99aa380856df85cde579f79f692
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba96a06e4a1ce169dad8bb2ca2d7e38faa3f0a8f99cff8ab5fdd0bb9ce09a7e5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72616071D00208AFDF149BE4DC45EEEBBF9EF88300F5080A9F615B31A0DA7159908B61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,GetDiskFreeSpaceExW,74DEF5D0,00000000,00000000,?,?,?,?,?,?,00AD7832,00AD1A76,00AD79A0,?,00000000), ref: 00AD9141
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00AD9148
                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(00000000,?,00AD79A0,00AD7832,00AD1A76,?,?,?,?,?,?,00AD7832,00AD1A76,00AD79A0,?,00000000), ref: 00AD9198
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                                                                                                    • String ID: GetDiskFreeSpaceExW$kernel32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 1197914913-1127948838
                                                                                                                                                                                                                                                                                    • Opcode ID: 09c416b113a83f360080f1c4c0985c1c692ce43edeceace0235960444c4a250d
                                                                                                                                                                                                                                                                                    • Instruction ID: c6c7b37a9ec8772f332a31098c0509928988880b3add1fad24426d1153754c76
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09c416b113a83f360080f1c4c0985c1c692ce43edeceace0235960444c4a250d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F21F6B590020AAFDB11DF94C845EEEBBF8FF48300F14816AE959E7250E771AA45DF60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(00000000), ref: 00B68B83
                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,SetDefaultDllDirectories), ref: 00B68BA6
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00B68BAD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressHandleModuleProcVersion
                                                                                                                                                                                                                                                                                    • String ID: SetDefaultDllDirectories$kernel32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 3310240892-2102062458
                                                                                                                                                                                                                                                                                    • Opcode ID: 49f4199089b3f2c5f1d1ccbcfbd764e3666e01b39e457955912d7ceea1b15b02
                                                                                                                                                                                                                                                                                    • Instruction ID: a6801de40a1d8ef8a758242eddf5173efb1df5fc502a24fdcf8352f9d036aa49
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49f4199089b3f2c5f1d1ccbcfbd764e3666e01b39e457955912d7ceea1b15b02
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17E09270604705A7DB305B60CD0AB9E37E8FF40B42F488598FA19D21A0DFBDC444CA62
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD810D
                                                                                                                                                                                                                                                                                    • GetFileInformationByHandle.KERNEL32(000000FF,?,?,00000000,00000001,00000003,02200000,?,?,?), ref: 00AD815C
                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(000000FF,000900A8,00000000,00000000,00000000,00004000,?,00000000), ref: 00AD8189
                                                                                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,00000000,00000001,00000003,02200000,?,?,?), ref: 00AD81A8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ControlDeviceFileH_prologHandleInformationfreememcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1689166341-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9f3a547f0337cbedf330b49f72bb960260d7d612fe427fcac70c621ede4dd859
                                                                                                                                                                                                                                                                                    • Instruction ID: da0116003e73e957634195f2bcc7f9b1727b4fda844096d80fc0dd207503b13b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f3a547f0337cbedf330b49f72bb960260d7d612fe427fcac70c621ede4dd859
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D821B372900204AFDF219F94DD86EEEBBB9EF55740F10412EF946A7341CB354E45C660
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B1A08B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1BAE3: __EH_prolog.LIBCMT ref: 00B1BAE8
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: Copy$LZMA2
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-1006940721
                                                                                                                                                                                                                                                                                    • Opcode ID: 24c240d1f7778795d801c94de9d8b283f897f1af3a5a9cb3756b73d5e046c5dd
                                                                                                                                                                                                                                                                                    • Instruction ID: 3a618e1a1ccbc8c128d5936be65a72feabd58a7c3a3bb5ea9168ee6cc0c8f391
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24c240d1f7778795d801c94de9d8b283f897f1af3a5a9cb3756b73d5e046c5dd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFD1CD71D012049BDB25DFA8C585BEDB7F2FF84310FA480AAE415AB285CB74B9C1CB56
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD7305
                                                                                                                                                                                                                                                                                    • GetLogicalDriveStringsW.KERNEL32(00000000,00000000,00000050,?,00000000), ref: 00AD7322
                                                                                                                                                                                                                                                                                    • GetLogicalDriveStringsW.KERNEL32(00000000,00000000,?,00000000), ref: 00AD7350
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: DriveLogicalStrings$H_prologfree
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 396970233-0
                                                                                                                                                                                                                                                                                    • Opcode ID: fc82cee68bdce38df2bebbb3250fcf3fc528bf8a1cade98be0a9bb462f66a2fb
                                                                                                                                                                                                                                                                                    • Instruction ID: 3f713efd2ad32235a3e0306bb5097fbeb585c20fdd5cd2580c6bf0c669a710f8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc82cee68bdce38df2bebbb3250fcf3fc528bf8a1cade98be0a9bb462f66a2fb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E21A372E042099BDB14EFE5C981BEEB7B8EF45310F10402BE512A7381EB749A459760
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B1C916
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1C055: _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1C078
                                                                                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,0000000B,00000000,?,?), ref: 00B1CD08
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CDA4
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CDB8
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CDCC
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CDE0
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CDF4
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CE08
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CE1C
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CE30
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CE44
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CE58
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1CE6C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1BE7E: _CxxThrowException.MSVCRT(?,00B86340), ref: 00B1BE91
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow$H_prologmemcpy
                                                                                                                                                                                                                                                                                    • String ID: $!$@
                                                                                                                                                                                                                                                                                    • API String ID: 3273695820-2517134481
                                                                                                                                                                                                                                                                                    • Opcode ID: e9c785a34736c3b1b923416420feaf689c0491228283e3d7fa4bc72c3001ca07
                                                                                                                                                                                                                                                                                    • Instruction ID: bba6346248e6e6516a7c606879fc1861dda2bd98ca5fd5c707bd16d965af03a0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9c785a34736c3b1b923416420feaf689c0491228283e3d7fa4bc72c3001ca07
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98122775A41249EFCF14DFA4C5819EDBFF1FF09300F5484A9E85AAB252CB31A981CB94
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B12443
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B124AD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD221D: fputs.MSVCRT ref: 00AD2237
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B1247E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B12670: __EH_prolog.LIBCMT ref: 00B12675
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B12670: fputs.MSVCRT ref: 00B1269E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B12670: fputs.MSVCRT ref: 00B126E2
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B12530
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B1254F
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B12578
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B1258B
                                                                                                                                                                                                                                                                                    • fputc.MSVCRT ref: 00B12598
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prologfputc
                                                                                                                                                                                                                                                                                    • String ID: Error:$ file$Scan WARNINGS for files and folders:$Scan WARNINGS: $WARNING: Cannot open $WARNINGS for files:
                                                                                                                                                                                                                                                                                    • API String ID: 3294964263-2840245699
                                                                                                                                                                                                                                                                                    • Opcode ID: 1329988ab601af22bf6187b419afb2dacf3846c83048e863b5ea7a7318564bb7
                                                                                                                                                                                                                                                                                    • Instruction ID: e5608627bbfe440e30b7645c740aa7e10295de4cfcb301688da3e505b6170b42
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1329988ab601af22bf6187b419afb2dacf3846c83048e863b5ea7a7318564bb7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8518E35A00105ABCF19EF94D992AEDB7F2EF58300F6000AFF40666292DF715E95CB66
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEAF1C
                                                                                                                                                                                                                                                                                    • OpenFileMappingW.KERNEL32(00000004,00000000,00000002,?,?,?,00000000,?), ref: 00AEAFE0
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,?), ref: 00AEAFED
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorFileH_prologLastMappingOpen
                                                                                                                                                                                                                                                                                    • String ID: Cannot open mapping$Map data error$MapViewOfFile error$Unsupported Map data$Unsupported Map data size
                                                                                                                                                                                                                                                                                    • API String ID: 2221086200-2628113885
                                                                                                                                                                                                                                                                                    • Opcode ID: 0012a823583ae595b7bab61f91556f1173f44c147cabea7157569410d7e888e8
                                                                                                                                                                                                                                                                                    • Instruction ID: 20d9476011296b07fbcd9cac71df74ba9e6d1c8e8b7f0fd2846762bd56a4bc33
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0012a823583ae595b7bab61f91556f1173f44c147cabea7157569410d7e888e8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD51DE71C1029ADECF10EBA5CAA9AEEBBB0FF14314F104069E516B7251DB706E44CBB1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prolog$fputcfree
                                                                                                                                                                                                                                                                                    • String ID: Modified: $Path: $Size:
                                                                                                                                                                                                                                                                                    • API String ID: 2632947726-3207571042
                                                                                                                                                                                                                                                                                    • Opcode ID: af6bb62d256ef28fc18b280057ad6f1c1a0b9db1d71e9603e2864bd1a799657c
                                                                                                                                                                                                                                                                                    • Instruction ID: e14b392e66b0c76f4bdff059a8673a61c359b3ad59ff5979c57ba2d31a7f3468
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af6bb62d256ef28fc18b280057ad6f1c1a0b9db1d71e9603e2864bd1a799657c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72217131600105ABCF05ABE8CD86EAEBF73EF44350F544196F519562E1EF3149A1DF91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00ADBA69
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A2C8,00000010), ref: 00ADBA86
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A1D8,00000010), ref: 00ADBA99
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 93c11390848b827aef4c273c44463d24644ec59a5b9f7297e6c43236c9b1b8c3
                                                                                                                                                                                                                                                                                    • Instruction ID: c64a4c647c8c266a63e8355fb94a1c25733c0d4034e423615ed5bf3b60d17a53
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93c11390848b827aef4c273c44463d24644ec59a5b9f7297e6c43236c9b1b8c3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24818971610600EBD7608F25DC45EAB73F8ABA6B41F01445AFC8BE7251EB24EE41C7B1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: $16-bit overflow for number of files in headers$32-bit overflow in headers$Central$Local$Minor_Extra_ERROR$Missing volume : $Unsorted_CD$Zip64$apk
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-1909666238
                                                                                                                                                                                                                                                                                    • Opcode ID: e509750f3052e12499475b10bae57db8fa41e994fb9a5621363ab0d42f377c61
                                                                                                                                                                                                                                                                                    • Instruction ID: b5bc646a09db1c6b17c64cd94810c8b6137fe883a32886f57054c9c58579f29c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e509750f3052e12499475b10bae57db8fa41e994fb9a5621363ab0d42f377c61
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4C1AE31904299AECF14EF64E595FED7BE1EF11300F1A84E9E48E9B262D7309E46DB40
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: -Cert$:eos$AES$Central$Descriptor_ERROR$Local$StrongCrypto$ZipCrypto
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-2591855172
                                                                                                                                                                                                                                                                                    • Opcode ID: 6a0546b105cff5c71fb255566c6ab135fe48a12be7e32ced640e0f406200c3be
                                                                                                                                                                                                                                                                                    • Instruction ID: 5c434fecac9b2ba8ab5eb24efc72a74b54312fe5e5e00df3aa348f4e507483a0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a0546b105cff5c71fb255566c6ab135fe48a12be7e32ced640e0f406200c3be
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF02F4319002199ACF15EFA1D991BFE7BF5EF24304F14409AE86B77292EB70DA85C760
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                    • String ID: @$data:
                                                                                                                                                                                                                                                                                    • API String ID: 2614055831-1130426132
                                                                                                                                                                                                                                                                                    • Opcode ID: b9eafa1957b5e7185220df90d66d74224781af3d8e0d108216851c6891fcad80
                                                                                                                                                                                                                                                                                    • Instruction ID: f4ba4bbf1d4234759d9011d82868b6477e55096417728d8ae5ea95af1d253fd7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9eafa1957b5e7185220df90d66d74224781af3d8e0d108216851c6891fcad80
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDC18171901209AFCF15DBA4D984EEEBBF5FF54300F244999E466A36A1EB30EE44CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B194EB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD951C: VariantClear.OLEAUT32(?), ref: 00AD9544
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ClearH_prologVariant
                                                                                                                                                                                                                                                                                    • String ID: $ $.$:mem$Delta$LZMA$LZMA2$o
                                                                                                                                                                                                                                                                                    • API String ID: 1166855276-3806607069
                                                                                                                                                                                                                                                                                    • Opcode ID: 4215ecbdba2008b4b665f3cd35421cc3d560cc03d6b4068be5b36e1d3752ca4c
                                                                                                                                                                                                                                                                                    • Instruction ID: 448a9f74c14d7f545dc981c5dfc661882c3e8ef2c482b27fac15d91c61e4003b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4215ecbdba2008b4b665f3cd35421cc3d560cc03d6b4068be5b36e1d3752ca4c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CCD1F331D142998BCF16CFA8C8A46EEBBF2FF46300FA441EAD455A7281D7715D85CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$fputc$__aulldiv
                                                                                                                                                                                                                                                                                    • String ID: Time =$Kernel
                                                                                                                                                                                                                                                                                    • API String ID: 3602660170-1750218609
                                                                                                                                                                                                                                                                                    • Opcode ID: 7ffedafd2eda714dd4f77ade86d89c2c467dca618b5586e662555f2054fe3a78
                                                                                                                                                                                                                                                                                    • Instruction ID: de819b982b6339a9f34400f44b9b4d264c7875e0bef0b018b4de4bd498c796d2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ffedafd2eda714dd4f77ade86d89c2c467dca618b5586e662555f2054fe3a78
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E318532600208BFDB159F54DC42F9E77E5EF88760F158056FA049B2A0D7B59EA08B94
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00B8C190,?,00000000), ref: 00B4EB4A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B6A9B0: memcpy.MSVCRT(?,?,?,00000000,?,?,?,00B63B52,?,?,?,00B64CFB,?,?,00000000,00000000), ref: 00B6A9DF
                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00B4EB63
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B6A9B0: memcpy.MSVCRT(?,?,00000040,00000000,?,?,?,00B63B52,?,?,?,00B64CFB,?,?,00000000,00000000), ref: 00B6A9FB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B6A9B0: memcpy.MSVCRT(?,?,?,?,?,?), ref: 00B6AA30
                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(Advapi32.dll,00000004,?,00000000), ref: 00B4EB81
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SystemFunction036), ref: 00B4EB93
                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000), ref: 00B4EBC5
                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,00000000), ref: 00B4EBD6
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00B4EBEF
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcpy$CurrentLibrary$AddressCountCounterFreeLoadPerformanceProcProcessQueryThreadTick
                                                                                                                                                                                                                                                                                    • String ID: Advapi32.dll$SystemFunction036
                                                                                                                                                                                                                                                                                    • API String ID: 3940253874-4153481884
                                                                                                                                                                                                                                                                                    • Opcode ID: 9390cbed4ef3bcbcee3d363d2bbc93250101466f733973bbc31289de445bf237
                                                                                                                                                                                                                                                                                    • Instruction ID: 13ea16014e8384f26f340e78b86a1e85824b6e5fce0788642a995345bd9dc815
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9390cbed4ef3bcbcee3d363d2bbc93250101466f733973bbc31289de445bf237
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD3149312043069BD710EB20E895F6E77E4FB84704F50495CF59AA71D1EE78EA09CBA3
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                    • String ID: $ MB$ Memory =
                                                                                                                                                                                                                                                                                    • API String ID: 2614055831-2616823926
                                                                                                                                                                                                                                                                                    • Opcode ID: c97d7646c24a1b3ea94bbf1b4b1e897353a4b7c3f179d217fe3ccaa7207fd654
                                                                                                                                                                                                                                                                                    • Instruction ID: b5fd1b42aadad980298ec9db95afa6b1d0496b9d655ef2a3e61bf468f60dd8b0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c97d7646c24a1b3ea94bbf1b4b1e897353a4b7c3f179d217fe3ccaa7207fd654
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E111C672A00108AFCB05ABA8DC83EADBBB5EF84760F104067F604976A1DF755955DF60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs
                                                                                                                                                                                                                                                                                    • String ID: : Cannot open the file as [$ERROR$Open $WARNING$] archive
                                                                                                                                                                                                                                                                                    • API String ID: 1795875747-657955069
                                                                                                                                                                                                                                                                                    • Opcode ID: 57fcf1abc4122cb8619fc6410b8f887ad6ed3868e5ced6ade8f7fc83fd6ea3c7
                                                                                                                                                                                                                                                                                    • Instruction ID: db9e13a75c36a26964dd74b497178f620b2a7dbc7f9f9e235b0e920e0be9182f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57fcf1abc4122cb8619fc6410b8f887ad6ed3868e5ced6ade8f7fc83fd6ea3c7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97F027367442193BC73133946C84D2EBF99DF893B1B2040A7F91C533A2EF6208219BA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: 128$192$256$Copy$ZipCrypto$aes$rsfx
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-944092301
                                                                                                                                                                                                                                                                                    • Opcode ID: d69260515cb34e3b4705b16a2d9abe9686c5824a30f802538aba788c75ae974a
                                                                                                                                                                                                                                                                                    • Instruction ID: d48b069fb04be602b46dd9cac2353e781666581cd2db4efdfcc92bd81da7904e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d69260515cb34e3b4705b16a2d9abe9686c5824a30f802538aba788c75ae974a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C881D631A002058BCB21DF28D5517FEB7E6EF85304F348CA9E8A75B382CB749846DB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B058D2
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AED162: __EH_prolog.LIBCMT ref: 00AED167
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD804A: __EH_prolog.LIBCMT ref: 00AD804F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$free
                                                                                                                                                                                                                                                                                    • String ID: : $ : MINOR_ERROR$...$Junction: $Link: $REPARSE:$WSL:
                                                                                                                                                                                                                                                                                    • API String ID: 2654054672-3981964144
                                                                                                                                                                                                                                                                                    • Opcode ID: 9858f2c448aeff3c249ab533515b464e337a3f66419cae2442a5499b80b537de
                                                                                                                                                                                                                                                                                    • Instruction ID: e358f40ef12bd4eb4558e75c0cdfc8d92d7b9fffd7e955cc9400b841d0f556c1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9858f2c448aeff3c249ab533515b464e337a3f66419cae2442a5499b80b537de
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E511772A00558EBCF20EB94C991AFEBBB5EF54300F14418AE447AB7D2DB344E45DB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00AD64FA
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00AD6505
                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00AD6510
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00AD656F
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(000000B7,?), ref: 00AD65A2
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?), ref: 00AD65C8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD5DEE: __EH_prolog.LIBCMT ref: 00AD5DF3
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD5DEE: CreateDirectoryW.KERNELBASE(?,00000000,?,00000000,00000001), ref: 00AD5E15
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CountCurrentErrorLastTick$CreateDirectoryH_prologProcessThread
                                                                                                                                                                                                                                                                                    • String ID: .tmp$d
                                                                                                                                                                                                                                                                                    • API String ID: 43677640-2797371523
                                                                                                                                                                                                                                                                                    • Opcode ID: 8111ef02605d412fb97d8afd64bf0c6bad4bbea90960a82c5c8098a93d837c86
                                                                                                                                                                                                                                                                                    • Instruction ID: 23800348740ff9d545284f5329e45180e654acd661d7ca12cbd8f10a3e817800
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8111ef02605d412fb97d8afd64bf0c6bad4bbea90960a82c5c8098a93d837c86
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75313432A00214EBDF24ABB0E9497EC7771AF52306F54802BE807AB385DB749DC1CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • v, xrefs: 00B0C74F
                                                                                                                                                                                                                                                                                    • with the file from archive:, xrefs: 00B0C6AE
                                                                                                                                                                                                                                                                                    • Would you like to replace the existing file:, xrefs: 00B0C689
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSectionfputs$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v$Would you like to replace the existing file:$with the file from archive:
                                                                                                                                                                                                                                                                                    • API String ID: 3914623533-622108208
                                                                                                                                                                                                                                                                                    • Opcode ID: ae327d89dbbd161f4e350cf0436b758fa60b65a72becba28b669387452745f68
                                                                                                                                                                                                                                                                                    • Instruction ID: dc414f06b49ca88f70b250afb2c90240d1d8b69bbfd5bedf44eb46987a06f18a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae327d89dbbd161f4e350cf0436b758fa60b65a72becba28b669387452745f68
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05317E79200204DFDB11AF68CC81BA97FE1FF88350F15429AF91A572A1CB75AC40DF54
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEE783
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AECAA0: __EH_prolog.LIBCMT ref: 00AECAA5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD7C05: __EH_prolog.LIBCMT ref: 00AD7C0A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Cannot fill link data, xrefs: 00AEE932
                                                                                                                                                                                                                                                                                    • Dangerous link path was ignored, xrefs: 00AEE7FF
                                                                                                                                                                                                                                                                                    • Incorrect path, xrefs: 00AEE860
                                                                                                                                                                                                                                                                                    • Empty link, xrefs: 00AEE83B
                                                                                                                                                                                                                                                                                    • Internal error for symbolic link file, xrefs: 00AEE964
                                                                                                                                                                                                                                                                                    • Dangerous symbolic link path was ignored, xrefs: 00AEE8E2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: Cannot fill link data$Dangerous link path was ignored$Dangerous symbolic link path was ignored$Empty link$Incorrect path$Internal error for symbolic link file
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-3151419218
                                                                                                                                                                                                                                                                                    • Opcode ID: d0df921e00cc5f8f8e7987730f58d71e46f6546a02a20321c61c55354b0a682f
                                                                                                                                                                                                                                                                                    • Instruction ID: c0ad139c2d102052978632afb1ec03898a54eb86e6b13514ffe8552aba45f3d9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0df921e00cc5f8f8e7987730f58d71e46f6546a02a20321c61c55354b0a682f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C7103719003C9AEDF21EBA2C9918EEBBB5EF15310F10846AF85663362DB315D09CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologstrcmp
                                                                                                                                                                                                                                                                                    • String ID: @PaxHeader$PaxHeader/$PaxHeaders.4467/$PaxHeaders.X/
                                                                                                                                                                                                                                                                                    • API String ID: 1490138475-3508710737
                                                                                                                                                                                                                                                                                    • Opcode ID: bb4625be52ee9ac2843c0a0f6fdc5849ad3279bcf7ddd999974f6aaf84127507
                                                                                                                                                                                                                                                                                    • Instruction ID: 8ce014133aab3308354e2e8fff571fa534ac91824066f1e658910284727ab92f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb4625be52ee9ac2843c0a0f6fdc5849ad3279bcf7ddd999974f6aaf84127507
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E37104708042699BDF26DB64E580BFDBBF6EF91300F1440DAE48A67241CB749D86CB57
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSectionfputs$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: : $ v
                                                                                                                                                                                                                                                                                    • API String ID: 3914623533-2653416290
                                                                                                                                                                                                                                                                                    • Opcode ID: d96c08a94de220ffebbca74750121b84d86b209d5fd1f04b23dbec9ba6105e62
                                                                                                                                                                                                                                                                                    • Instruction ID: adf07f5c07a527b14beeac50f2df4c589cd122e30217917459dafd752f753c19
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d96c08a94de220ffebbca74750121b84d86b209d5fd1f04b23dbec9ba6105e62
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE318D71901608DFC715EFA4C880E9ABBF1FF44314F5085BEE51A9B2A2CB30A905CF60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B0A06D
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A358,00000010), ref: 00B0A08A
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A348,00000010), ref: 00B0A09D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: fa96fb0757894e631194f858aa00c0d474f7d4db61b8d679f13f3510cedad327
                                                                                                                                                                                                                                                                                    • Instruction ID: a2360f2a78d897ca19cef2ab1be5848d1eb35a07b35ac3c5b42eae9d0bbc2c83
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa96fb0757894e631194f858aa00c0d474f7d4db61b8d679f13f3510cedad327
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D31C171740304AFD7048E24DC86E7F77F99BA2795F0089A5FC09EB292F764DD40A292
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B63710: WaitForSingleObject.KERNEL32(?,000000FF,00AE831D,?,?,?), ref: 00B63713
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B63710: GetLastError.KERNEL32 ref: 00B6371E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B5E8E0: EnterCriticalSection.KERNEL32(?,?,?,00B5E046), ref: 00B5E8E8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B5E8E0: LeaveCriticalSection.KERNEL32(?,?,?,00B5E046), ref: 00B5E8F2
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B5E207
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B5E221
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B5E28B
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B5E2B1
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B5E315
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B5E34D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$ErrorLastObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2116739831-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 0459bf14a30d5d3aa668ed80339126d9f4f5d3803c733f321f6e3c6d11642212
                                                                                                                                                                                                                                                                                    • Instruction ID: a9540834a6e8d4972f8360b6b43c77cdf2024752791c927850b093195f3882ab
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0459bf14a30d5d3aa668ed80339126d9f4f5d3803c733f321f6e3c6d11642212
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64C18B71604B018FC329DF64C580B67B3E1FF88315F5449ADE9AA87251EB70FA49CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AFB8D1
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologfree
                                                                                                                                                                                                                                                                                    • String ID: -----$-----BEGIN PGP SIGNED MESSAGE$Hash: $cksum
                                                                                                                                                                                                                                                                                    • API String ID: 1978129608-4104380264
                                                                                                                                                                                                                                                                                    • Opcode ID: d2dab9119f6f3945b0ef63f3fe7ed208f876a7f801e77866a7ad73f75d95eb36
                                                                                                                                                                                                                                                                                    • Instruction ID: 22382a4dff6144904ee26a886b090ceb6fbde8f03c5064fa945caf40de035107
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2dab9119f6f3945b0ef63f3fe7ed208f876a7f801e77866a7ad73f75d95eb36
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71B19F3191424C9ECF21EFE4C681BFDBBB5AF15304F144499F68667292CB719A49CB31
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: Incorrect switch postfix:$Multiple instances for switch:$Too long switch:$Too short switch:$Unknown switch:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-2104980125
                                                                                                                                                                                                                                                                                    • Opcode ID: 408b87624b7c4628d36a2bb2f0a7ce7c3b12d5469c6e5f0e2302b31de87ca8b7
                                                                                                                                                                                                                                                                                    • Instruction ID: 475dc7bc2896af11251872126de4d13b96d4f9203a1e77026aa7615015d3339a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 408b87624b7c4628d36a2bb2f0a7ce7c3b12d5469c6e5f0e2302b31de87ca8b7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED519930A0424AEFCF24CF58C580AAEBBF1BF11710F1485AAE4579B796D771EA41CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0DFFB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1350F: fputs.MSVCRT ref: 00B13578
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologfputs
                                                                                                                                                                                                                                                                                    • String ID: Alternate streams$Alternate streams size$Files$Folders$Size
                                                                                                                                                                                                                                                                                    • API String ID: 1798449854-232602582
                                                                                                                                                                                                                                                                                    • Opcode ID: 5f206fe0d040f444568dab072e7db53e229975cd29ecd135093e612938f1e76c
                                                                                                                                                                                                                                                                                    • Instruction ID: 82f0ebb0e9ca97a182c65d42a2f177535c1369563ea081a835106a7f9aa0388c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f206fe0d040f444568dab072e7db53e229975cd29ecd135093e612938f1e76c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08318175300700AFDB34AB64C856FAABBE6EB88700F00899DF457526E1CF70A855CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologfputs
                                                                                                                                                                                                                                                                                    • String ID: Cannot open the file$The archive is open with offset$The file is open$WARNING:
                                                                                                                                                                                                                                                                                    • API String ID: 1798449854-1259944392
                                                                                                                                                                                                                                                                                    • Opcode ID: b79215bc62b1bf724e3f4e60273e522e0f979b8f1b9079d77512490217152072
                                                                                                                                                                                                                                                                                    • Instruction ID: 514458c83cbfba1f2507a0c776e24e598e29888a9bfec68cd0278ebc011de1a6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b79215bc62b1bf724e3f4e60273e522e0f979b8f1b9079d77512490217152072
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E2156326405009FCB15EBA8C456EADBBF4EF54350F0084AAE51A977D1EF70AD468B91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B14B75
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FD6: fflush.MSVCRT ref: 00AD1FD8
                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 00B14B87
                                                                                                                                                                                                                                                                                    • GetConsoleMode.KERNEL32(00000000,00000000), ref: 00B14BA9
                                                                                                                                                                                                                                                                                    • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00B14BBA
                                                                                                                                                                                                                                                                                    • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00B14BDA
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Enter password (will not be echoed):, xrefs: 00B14B70
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ConsoleMode$Handlefflushfputs
                                                                                                                                                                                                                                                                                    • String ID: Enter password (will not be echoed):
                                                                                                                                                                                                                                                                                    • API String ID: 108775803-3720017889
                                                                                                                                                                                                                                                                                    • Opcode ID: ee1c90293b92d1ce7d99eda4464d9a00d54e28dc3ee09d900f3b8532642904eb
                                                                                                                                                                                                                                                                                    • Instruction ID: 25847b431492c9e0c7b94f58d63e6249b14054416ee54dd41535a618afcdd293
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee1c90293b92d1ce7d99eda4464d9a00d54e28dc3ee09d900f3b8532642904eb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6711C632D04119BBCB11ABA89C51BFFBBF8EF84720F54429AE811A3291DF704985CF60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: crc32$crc64$md5$sha1$sha256
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-3826973078
                                                                                                                                                                                                                                                                                    • Opcode ID: a1624eb81b90525c64c9276a2b2a89d99a2f8a41b2df177eac7470de73cf219b
                                                                                                                                                                                                                                                                                    • Instruction ID: 15c4f677886cd62bce5a0647e89809f18cab81dd70d5efb813e8e58f8d85b79d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1624eb81b90525c64c9276a2b2a89d99a2f8a41b2df177eac7470de73cf219b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB01E177E4500CD6DF20A7E99B42AFC77B5DB96338F3080AAF41773295CA300E4492A1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: exit$CriticalSection$EnterLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 43521-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 8e305e402b136994d1f1fcc6870d2bfd76eeea6476b1feb790f4aa387c97e2bf
                                                                                                                                                                                                                                                                                    • Instruction ID: de95bfffb9a760dfe31b655a5bcb733c788c0d95aee8cf9d188885ade266df7e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e305e402b136994d1f1fcc6870d2bfd76eeea6476b1feb790f4aa387c97e2bf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A1135B1001B008FD330EF62C881A96B7F4BF44705B400AAEE58743A51CBB8B689CF90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00AD6888
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,FindFirstStreamW), ref: 00AD689C
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,FindNextStreamW), ref: 00AD68A9
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                                                                    • String ID: FindFirstStreamW$FindNextStreamW$kernel32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 667068680-4044117955
                                                                                                                                                                                                                                                                                    • Opcode ID: e3ade3e7651713521fff47221ceb6d62876d514e2ca8cc0e027d2dde2abb70f1
                                                                                                                                                                                                                                                                                    • Instruction ID: cf1ca2adb554470a0784ada51f3715f2fdc97022152851e2c7bc62772929536d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3ade3e7651713521fff47221ceb6d62876d514e2ca8cc0e027d2dde2abb70f1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85E086B1A00614AB53105BB55C49E6AEAF9D952751350417BB409D3330EBF05C01D760
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00AE1BF3
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A2C8,00000010), ref: 00AE1C10
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A248,00000010), ref: 00AE1C23
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 653169ac0b147a3a3edb2c2f6c498da13ac963c10e8552f962cc30647375949f
                                                                                                                                                                                                                                                                                    • Instruction ID: 81b8825f7dc20bd7a91e45a465b3bad270ec0c5e6f3bad4212b08ac762017f98
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 653169ac0b147a3a3edb2c2f6c498da13ac963c10e8552f962cc30647375949f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB31FF71380204ABD7049F26DD92FBA73FC9BE1395F2085A9FC09DA242FB74DD419291
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1C055: _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1C078
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1C3D2
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1C52E
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1C542
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1C583
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B86380), ref: 00B1C5EB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow$free
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3129652135-3916222277
                                                                                                                                                                                                                                                                                    • Opcode ID: 8f9c744d00b8fd3e84a99cd1a764127c38157872a6e04c2b1f690b5046399291
                                                                                                                                                                                                                                                                                    • Instruction ID: 100d156abd3f0a3d5a47374f870dd5b0769c4292581f8440096cecd32f4e235d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f9c744d00b8fd3e84a99cd1a764127c38157872a6e04c2b1f690b5046399291
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B917D75E402199FCF10EFA8C4919EDBFF6EF58310F54849AE965AB341C734AA81CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __aulldiv$H_prolog
                                                                                                                                                                                                                                                                                    • String ID: x$x
                                                                                                                                                                                                                                                                                    • API String ID: 2300968129-177600594
                                                                                                                                                                                                                                                                                    • Opcode ID: 28268473a5af2bc96ef0c12fba0ae5055c861134388cfb12b8e63315ea9294c0
                                                                                                                                                                                                                                                                                    • Instruction ID: bd1292166a29b3e7338a879733c2d0093864901149cc0f9da2d49069a6281553
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28268473a5af2bc96ef0c12fba0ae5055c861134388cfb12b8e63315ea9294c0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5912457190020DEFCF24EFA4C981AEDBBB5BF48314F24816AFA15AB251DB319E45CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD5FCA
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,?,00000000), ref: 00AD5FEC
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,00000000), ref: 00AD5FFD
                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00AD6038
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00AD6046
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000000), ref: 00AD60A0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$CreateDirectory$H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 798237638-0
                                                                                                                                                                                                                                                                                    • Opcode ID: eb8220658238933fd9c132bd3ea3b0dcce5193fee9d76c01dd5bc54661f17c03
                                                                                                                                                                                                                                                                                    • Instruction ID: f262e85bf1ca4cc19c4928ca8e815a3a8760ca0fba2610456dec580e09371954
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb8220658238933fd9c132bd3ea3b0dcce5193fee9d76c01dd5bc54661f17c03
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6831F131A40214EADF24EBA4CD86BED7B35EF14300F14806BE107A7392DF759A85DB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __aulldiv$__aullrem
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2022606265-0
                                                                                                                                                                                                                                                                                    • Opcode ID: b5233f03cd7ab347e777a25b0005e9060626d1d883fc8ddfa94f7cede14f88c1
                                                                                                                                                                                                                                                                                    • Instruction ID: cfe5df3a989abb6d5c408e019f28bace1a162254a5a9c0bea9309b5e9440dce9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5233f03cd7ab347e777a25b0005e9060626d1d883fc8ddfa94f7cede14f88c1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9921937190021DBADF10AF95CC41DEFBFBAFF857A0F208266B515A5290D2718D50DBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD693D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6708: FindClose.KERNELBASE(00000000,?,00AD6740), ref: 00AD6713
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000078,00000000,?,?), ref: 00AD6966
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000000,?,?), ref: 00AD6972
                                                                                                                                                                                                                                                                                    • FindFirstStreamW.KERNELBASE(?,00000000,-00000270,00000000), ref: 00AD6993
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?), ref: 00AD69A0
                                                                                                                                                                                                                                                                                    • FindFirstStreamW.KERNELBASE(?,00000000,-00000270,00000000), ref: 00AD69DC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorFindLast$FirstStream$CloseH_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1050961465-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 0249e296b3aa71eb992fb78efa89b8a451a2c1a3a4856a8b035a7eb67e26db07
                                                                                                                                                                                                                                                                                    • Instruction ID: daadc6a77d3b430a4fcaf03e3d4d6683d2fb3b5b377e7ce521f495d9f1b5fedd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0249e296b3aa71eb992fb78efa89b8a451a2c1a3a4856a8b035a7eb67e26db07
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB21AC31800205EBCB20AF70DD999BEBB75FF85365F10436AE997A33A0CB314986DB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AFA4FD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD4E45: __EH_prolog.LIBCMT ref: 00AD4E4A
                                                                                                                                                                                                                                                                                    • strcmp.MSVCRT ref: 00AFA5A7
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1515: __EH_prolog.LIBCMT ref: 00AD151A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AE6395: __EH_prolog.LIBCMT ref: 00AE639A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$freestrcmp
                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                    • API String ID: 4197192761-2766056989
                                                                                                                                                                                                                                                                                    • Opcode ID: baf7824fdd40cbcf9454fd5f34da491ceda85b85825d57656d983b43e5c4f90d
                                                                                                                                                                                                                                                                                    • Instruction ID: 663564a7160fc69857e3ab7d04141f763b13b14b568ee6b4b5fa174802fa2d1b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: baf7824fdd40cbcf9454fd5f34da491ceda85b85825d57656d983b43e5c4f90d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59C17A71C0024CEFCF15EBE4C9859ECBBB5AF64304F24805AF54AA72A2DB745E49CB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B139F5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1350F: fputs.MSVCRT ref: 00B13578
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B13B76
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FD6: fflush.MSVCRT ref: 00AD1FD8
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B13AA8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FF8: __EH_prolog.LIBCMT ref: 00AD1FFD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prologfflushfputc
                                                                                                                                                                                                                                                                                    • String ID: ERRORS:$WARNINGS:
                                                                                                                                                                                                                                                                                    • API String ID: 1876658717-3472301450
                                                                                                                                                                                                                                                                                    • Opcode ID: 9c017d6f9df09587b25fa0d042734e260fbf1c60ad01b1ca9cb96e1041c550f0
                                                                                                                                                                                                                                                                                    • Instruction ID: f2f3c57afcbdfa60a512b705f32dff675b86879145f82b073c2433adeaacfcd3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c017d6f9df09587b25fa0d042734e260fbf1c60ad01b1ca9cb96e1041c550f0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06715F34600705EBDB24AF65C595FAE77E2EF48700F4484AEE85B573A1EB70AE84CB11
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,00074004,00000000,00000000,00000000,00000020,00000000,00000000), ref: 00AD77C5
                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000700A0,00000000,00000000,?,00000028,00000000,00000000), ref: 00AD7868
                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,00070000,00000000,00000000,00000000,00000018,00000000,00000000), ref: 00AD7898
                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,0002404C,00000000,00000000,00000000,00000018,00000000,00000000), ref: 00AD78BA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9125: GetModuleHandleW.KERNEL32(kernel32.dll,GetDiskFreeSpaceExW,74DEF5D0,00000000,00000000,?,?,?,?,?,?,00AD7832,00AD1A76,00AD79A0,?,00000000), ref: 00AD9141
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9125: GetProcAddress.KERNEL32(00000000), ref: 00AD9148
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9125: GetDiskFreeSpaceW.KERNEL32(00000000,?,00AD79A0,00AD7832,00AD1A76,?,?,?,?,?,?,00AD7832,00AD1A76,00AD79A0,?,00000000), ref: 00AD9198
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ControlDevice$AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                                                                    • API String ID: 4250411929-336475711
                                                                                                                                                                                                                                                                                    • Opcode ID: aababfd55123012f207cf2526ee3f2852d7de036c3b9095bb20e8ae2c6326505
                                                                                                                                                                                                                                                                                    • Instruction ID: 53fd8695fee65ad35999899e8599d869d24eb493ec2b8b4cef537528c4200a37
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aababfd55123012f207cf2526ee3f2852d7de036c3b9095bb20e8ae2c6326505
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D519071908349AEDB25DFE4C840EEEBBF9EF04344F04C45AE19AA7251E771E984DB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD9CAC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologfree
                                                                                                                                                                                                                                                                                    • String ID: act:$ cpus:$ gran:$ page:
                                                                                                                                                                                                                                                                                    • API String ID: 1978129608-454015223
                                                                                                                                                                                                                                                                                    • Opcode ID: 7bf2817bf6b1e056f374d82e716bce9c9d37c05a41c3106d71809fa527410cc8
                                                                                                                                                                                                                                                                                    • Instruction ID: 0fc2fb0612daedd8f85d454187a127111d1cab23e4dbbb3e8d1469bc4010c293
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bf2817bf6b1e056f374d82e716bce9c9d37c05a41c3106d71809fa527410cc8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8416E717007009ADB38BF248D51B7B72E6AB94B51F10493EB4A7A779ACEB4DC84C750
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: HARDWARE\DESCRIPTION\System\CentralProcessor\0$Previous Update Revision$Update Revision$x86
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-270022386
                                                                                                                                                                                                                                                                                    • Opcode ID: 7a81b709a94f7823adff637b32725e6bb7b85daa8c8a7e06cff8c4844108fcf5
                                                                                                                                                                                                                                                                                    • Instruction ID: c1fb476043628956c6a6eb83db874d815958c8ded1742504b377c871d2e42b30
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a81b709a94f7823adff637b32725e6bb7b85daa8c8a7e06cff8c4844108fcf5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2518F71A012059FCB20EF98C991AAEB7F4BB28740F50486EE557E7391D7709E04CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEAB7E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1A46: __EH_prolog.LIBCMT ref: 00AD1A4B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1A46: GetLastError.KERNEL32(00000000,?,00000000,00000000), ref: 00AD1A7A
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(00000001,00B800F8), ref: 00AEAC38
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD591D: __EH_prolog.LIBCMT ref: 00AD5922
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF89C6: __EH_prolog.LIBCMT ref: 00AF89CB
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(00000001,00B800F8), ref: 00AEAC1B
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(00000001,00B800F8), ref: 00AEAC5F
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • The file operation error for listfile, xrefs: 00AEABC8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrow$ErrorLastfree
                                                                                                                                                                                                                                                                                    • String ID: The file operation error for listfile
                                                                                                                                                                                                                                                                                    • API String ID: 362913088-4247703111
                                                                                                                                                                                                                                                                                    • Opcode ID: d895c44501eebe7d10150a2081654e2c094a5829fe2e4883b37098a6ad12ed8a
                                                                                                                                                                                                                                                                                    • Instruction ID: a2878c12269b844235c784e36fc58e7aabf123306361a004f400739c7d36062a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d895c44501eebe7d10150a2081654e2c094a5829fe2e4883b37098a6ad12ed8a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9415A32D00159ABCF11EBE5D981DEDBBB5BF98700F10815AF416B3262CB746A49CBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B14519
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B928,?,00000001,?,?,00B14897,?,0000006F,0000006F,?,?,00000000), ref: 00B1452D
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B1457E
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B928,?,00000001,?,?,00B14897,?,0000006F,0000006F,?,?,00000000), ref: 00B1464F
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterH_prologLeavefputs
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2174113412-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: a02f237a3b84cb5cae1ee7bfc3fe0c0fcbe2871f2f0e8e14660391e61a08065d
                                                                                                                                                                                                                                                                                    • Instruction ID: e05cf07a69664e03eabbb16d6778dd0daf9f9d3863b6d148a330ac801e242ff4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a02f237a3b84cb5cae1ee7bfc3fe0c0fcbe2871f2f0e8e14660391e61a08065d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD41A071600785AFCB21AF74C590BAEBBE2FF59304F4448AEF45A57352CB31A980CB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD5CF7
                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,CreateHardLinkW), ref: 00AD5D11
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00AD5D18
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressH_prologHandleModuleProc
                                                                                                                                                                                                                                                                                    • String ID: CreateHardLinkW$kernel32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 786088110-294928789
                                                                                                                                                                                                                                                                                    • Opcode ID: 9d88e48785452ee4037c78eb8c48ad0ae53ee350f258a0b721ae5e230a442bfc
                                                                                                                                                                                                                                                                                    • Instruction ID: a233dc7a7e1f4b6e07aa07496bdcf5798b06d09c49cc63b070727bcd4c04a4cf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d88e48785452ee4037c78eb8c48ad0ae53ee350f258a0b721ae5e230a442bfc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF218032D00619ABCF25EBA4C94AAEEBBB6EF45700F100067E453B7361DB319D40DB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0B503
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B8E0), ref: 00B0B517
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B8E0), ref: 00B0B546
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B8E0), ref: 00B0B586
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$EnterH_prolog
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2532973370-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: d28f64309a3c209d6d0f0c1aa9ba31502ee5a9fe29892a43a45c893c682d4b23
                                                                                                                                                                                                                                                                                    • Instruction ID: 0199a92ad83ed3ad1b3cc04fb969af8a4106087b94fc7bed88963da14ab6f926
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d28f64309a3c209d6d0f0c1aa9ba31502ee5a9fe29892a43a45c893c682d4b23
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB115E36A006059FC324DF29D895D6EBBE5FF98710B1085ADE40ACB750DB74ED41CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B12675
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B1269E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD591D: __EH_prolog.LIBCMT ref: 00AD5922
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FF8: __EH_prolog.LIBCMT ref: 00AD1FFD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B126E2
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$fputs$fputcfree
                                                                                                                                                                                                                                                                                    • String ID: : $----------------
                                                                                                                                                                                                                                                                                    • API String ID: 1877784702-4071417161
                                                                                                                                                                                                                                                                                    • Opcode ID: cc439078075a6d7af055bb8f29f735223493112fe7fe14e14d92277d27a4c4aa
                                                                                                                                                                                                                                                                                    • Instruction ID: ef18842a26bae8b80df0d00829747bca2eff06acbb12c16487178ff78e56fcfb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc439078075a6d7af055bb8f29f735223493112fe7fe14e14d92277d27a4c4aa
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE01C431700604EFCB15AFA8D982D5DB7B2EF84311B5045BEF016A72E2CF3199448A00
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0CAB4
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B900), ref: 00B0CAC6
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0CB16
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FF8: __EH_prolog.LIBCMT ref: 00AD1FFD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FD6: fflush.MSVCRT ref: 00AD1FD8
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B900), ref: 00B0CB42
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalH_prologSection$EnterLeavefflushfputcfputs
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 3380349391-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 7941623302d3e28223339fc9a9a6e399085efd4fd5e43ba2125eb983c91ac821
                                                                                                                                                                                                                                                                                    • Instruction ID: 838b63fe151f481dacda03adbf9abe59a3765b436f640c602be97eab73db22f7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7941623302d3e28223339fc9a9a6e399085efd4fd5e43ba2125eb983c91ac821
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C117C316006049FCB15AF64CC89EAEBBE5FF88314B54855BE45A97251DF31A840CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B140FB
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B1411E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FF8: __EH_prolog.LIBCMT ref: 00AD1FFD
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B1415A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologfputs$fputcfree
                                                                                                                                                                                                                                                                                    • String ID: : $Write SFX:
                                                                                                                                                                                                                                                                                    • API String ID: 1941438168-2530961540
                                                                                                                                                                                                                                                                                    • Opcode ID: 4a82b697c6d336ad596611a514adff95970ae8c45b10de8a6deb8833dfad0051
                                                                                                                                                                                                                                                                                    • Instruction ID: aaec593b04a1f3dfa0e898974def0fa9e19240934518e52c0ee33bc5f18ca607
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a82b697c6d336ad596611a514adff95970ae8c45b10de8a6deb8833dfad0051
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF017132604204ABCB15ABA4D802A9DBBF6EF48310F10446BF519A22A0DF716995DB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?), ref: 00AD9C68
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9CA7: __EH_prolog.LIBCMT ref: 00AD9CAC
                                                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetNativeSystemInfo), ref: 00AD9C82
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00AD9C89
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressH_prologHandleInfoModuleProcSystem
                                                                                                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 2024292667-192647395
                                                                                                                                                                                                                                                                                    • Opcode ID: e95dce7e9abd5cd2773aa9c81b6045a102e2bda2ae131023896b801777f4d573
                                                                                                                                                                                                                                                                                    • Instruction ID: da94b5114161bf133d644040699720680f844f39159c0ef3706651fcf13908ee
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e95dce7e9abd5cd2773aa9c81b6045a102e2bda2ae131023896b801777f4d573
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2F0F072A10B049FCB11EBA4CD49BDEB7E8AF85316F044549E006A7290DFF4EA05CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memset.MSVCRT ref: 00B2AC6B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B2AFD7: memcpy.MSVCRT(?,?,00000064,00B2AC85,00000064), ref: 00B2AFEC
                                                                                                                                                                                                                                                                                    • memset.MSVCRT ref: 00B2ACF4
                                                                                                                                                                                                                                                                                    • memcpy.MSVCRT(?,?,00000008,00000064,?,?,00000064), ref: 00B2AD22
                                                                                                                                                                                                                                                                                    • memset.MSVCRT ref: 00B2AE65
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memset$memcpy
                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                    • API String ID: 368790112-2766056989
                                                                                                                                                                                                                                                                                    • Opcode ID: 79cf15685700cd621ad4da1e2dce4bdf98e10b82b040c2f6cc1b2235cafb55f0
                                                                                                                                                                                                                                                                                    • Instruction ID: fd393a1acdb954ea6285ab6e0bbfdb19e70f59b2e7bef5f45af4d9df0baadeeb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79cf15685700cd621ad4da1e2dce4bdf98e10b82b040c2f6cc1b2235cafb55f0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3281C071900719ABDF21EB60DD81BD9B7F5FF10304F1084D9E64AA7592D734BA8ACB82
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AD61AB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6B32: __EH_prolog.LIBCMT ref: 00AD6B37
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(0000010B,00000000,00000000), ref: 00AD6201
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0000005C,?,00000000,00000000), ref: 00AD62D8
                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,?,?,0000005C,?,00000000,00000000), ref: 00AD6313
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6100: __EH_prolog.LIBCMT ref: 00AD6105
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD6100: DeleteFileW.KERNEL32(?,?,00000000,?), ref: 00AD6149
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0000005C,?,00000000,00000000), ref: 00AD62EF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$H_prolog$DeleteFile
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3586524497-0
                                                                                                                                                                                                                                                                                    • Opcode ID: db3b685fdc6240cd2f7d57b5eea61fec4794cc58ac9e01a7e1cf2df39211e8fc
                                                                                                                                                                                                                                                                                    • Instruction ID: b370efa7f9a6dda4c2399e362af4923c930d0b677ed47f5cbb9f0de0ca6ba978
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db3b685fdc6240cd2f7d57b5eea61fec4794cc58ac9e01a7e1cf2df39211e8fc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6519A31C04218AADF15EBE8DA81BEDBBB5BF25304F10415BE49377292DB345A4ACB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B63710: WaitForSingleObject.KERNEL32(?,000000FF,00AE831D,?,?,?), ref: 00B63713
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B63710: GetLastError.KERNEL32 ref: 00B6371E
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B54B0B
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B54B14
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B54B36
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B54B39
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$ErrorLastObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2116739831-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 1bc3e61203c4c7441263a5b7b9ee74c53d0dbe74185d30e2ac089b62bb26cbb7
                                                                                                                                                                                                                                                                                    • Instruction ID: 119cbe651c7ab3f5beb10394ff293f6cd28a1f9250188e4368755d711257d8b2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bc3e61203c4c7441263a5b7b9ee74c53d0dbe74185d30e2ac089b62bb26cbb7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95415E71600B059FC718DF34C984BAAF3E5FF48315F0086ADE8AA47641DB75B999CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,0000005F,00000000,00000000,00000000,00000000,00000000,?,?,7597AB50,0000005F,?,?,?), ref: 00AD3757
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,7597AB50,0000005F,?,?,?), ref: 00AD3760
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B7D7B0), ref: 00AD377E
                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000005F,00000000,?,?,00000001,00000001,?,?,7597AB50,0000005F,?), ref: 00AD37E5
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(0000FDE9,00B7D7B0), ref: 00AD380D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2296236218-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e6afc2fa3e3ed3926818a68866d24889722121cdaabe04b048532e0fd69a270f
                                                                                                                                                                                                                                                                                    • Instruction ID: 73baaa287c196126210d2bb29385911691f1eb22aae42a39108bbd9b2e9ec6eb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6afc2fa3e3ed3926818a68866d24889722121cdaabe04b048532e0fd69a270f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2631A1B2604245AFDF11CF64C885BAEBBF8AF45344F10C15AE45AD7240D774AA85CBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00AEC238
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A3D8,00000010), ref: 00AEC24B
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A2F8,00000010), ref: 00AEC268
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A2D8,00000010), ref: 00AEC285
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A348,00000010), ref: 00AEC2A2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 0c063df9d31a9128478c43e3d24b2da867454cc3030126716b2cae17819bd751
                                                                                                                                                                                                                                                                                    • Instruction ID: 174d6a1070cff2f65b457b6ef826be41b583cc07564118b814514020f3f105e0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c063df9d31a9128478c43e3d24b2da867454cc3030126716b2cae17819bd751
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3821BE72740304ABDB04AF55EC82EBA73FC9BA17A5F008169FD09DA252E774ED41A291
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B283A2
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A398,00000010), ref: 00B283BF
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A368,00000010), ref: 00B283D2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 37a325b141696ee675b0fd3162a9c7d000c01cd1a54c3a04fd1ceb97061e072a
                                                                                                                                                                                                                                                                                    • Instruction ID: b6506f32773c1f085f5813e30636975dcd3d02073eceb9c09082eae34e2e095a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37a325b141696ee675b0fd3162a9c7d000c01cd1a54c3a04fd1ceb97061e072a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7121CD723003156BD704AE14EC82E7E73E8DBA1795F0180A9FC1DDA341FB38ED4092A6
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00AE3C72
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A2C8,00000010), ref: 00AE3C8F
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A1F8,00000010), ref: 00AE3CA2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: bb3bf5455ed98d95a7ac3b73913cb0a085941630d6579d0d59ca8241ad62cd6b
                                                                                                                                                                                                                                                                                    • Instruction ID: af3ff501d3a5dd37176887061e4e5958c1561c49e4638d28a7b7a70061744b4d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb3bf5455ed98d95a7ac3b73913cb0a085941630d6579d0d59ca8241ad62cd6b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A721D1722402446FDB004F26DC8AE7A73FC9BA1795F108469FC09EB242F764EE449791
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B2FE0D
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A2C8,00000010), ref: 00B2FE2A
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A248,00000010), ref: 00B2FE3D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 38f97493bdf83cfc0c27f56be754899fce3e1b5081fb64d06e0c2f29d12e2ed4
                                                                                                                                                                                                                                                                                    • Instruction ID: ffa3d6689af2c34d52bfe0cdc4608f7a8d32073cde7f4942f1b4a89139bff9a5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38f97493bdf83cfc0c27f56be754899fce3e1b5081fb64d06e0c2f29d12e2ed4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1021BE72640206AFD7016E14EC82E7B73F89BA1795B0185B9FC09CA266E764ED409691
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prologfputcfreestrlen
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 154898386-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 315ce9a5507aab443c25a771ef3e9e1901a376a99cc6eba07f3ff702780773f2
                                                                                                                                                                                                                                                                                    • Instruction ID: 00a3b4448bd63cb24cc38b423ad0092375a23a2b6dc50bd5e0cef516d5487b03
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 315ce9a5507aab443c25a771ef3e9e1901a376a99cc6eba07f3ff702780773f2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5113032A00109EFDF15AFA8DD42EADBBB6EF44350F10406AF615A72A1DF319A54DB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: !$LZMA2:$LZMA:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-3332058968
                                                                                                                                                                                                                                                                                    • Opcode ID: ff188fe530804f40616b607dd194a8e4bbf25597130bc333840e3d7ef4a4b52a
                                                                                                                                                                                                                                                                                    • Instruction ID: 1fcca1fbebd0a669a61bd5bba6d4662db45d007109417b139c27c81ee6633579
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff188fe530804f40616b607dd194a8e4bbf25597130bc333840e3d7ef4a4b52a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E61AC70904186BEDB29DB64C5A9FFD7BF5EF25304FA840E9E40667262D6709EC4CB80
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                    • String ID: Incorrect volume size:
                                                                                                                                                                                                                                                                                    • API String ID: 2366012087-1799541332
                                                                                                                                                                                                                                                                                    • Opcode ID: 28c2168ee147f2740eb3011468938f23641b0aa76348ed79a99490501c76e45b
                                                                                                                                                                                                                                                                                    • Instruction ID: b4c6b6c560e998c3f003bd90aa471f6fcbf4b83ad6ed9e03461ea25bfeec454c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28c2168ee147f2740eb3011468938f23641b0aa76348ed79a99490501c76e45b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF518031910289DFDB15EFA5C599FEEB7F0BF14300F0440AEE55A6B292CB746A48CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: hcf$mtf$rsfx
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-3699647704
                                                                                                                                                                                                                                                                                    • Opcode ID: 819e045eb9827e003b6cb5d436567637571e9ba3fb61ab534cc320e205b44381
                                                                                                                                                                                                                                                                                    • Instruction ID: cd772e465370a0f51d4b60abf8c77106846643685373f2814d5ed6b12e6b16f1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 819e045eb9827e003b6cb5d436567637571e9ba3fb61ab534cc320e205b44381
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A517E359005098BCB11EB61D191EEEB3B2EFD4704F60C49AE8A66B381DB349D86DB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0DA15
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0D894: __EH_prolog.LIBCMT ref: 00B0D899
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0DB4A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$fputs
                                                                                                                                                                                                                                                                                    • String ID: Name$Size
                                                                                                                                                                                                                                                                                    • API String ID: 3822167597-481755742
                                                                                                                                                                                                                                                                                    • Opcode ID: b7e09db4fe0995773f6aeffcae6a03fe6e6f41fab077b3c9436c9cb4cb0fb09f
                                                                                                                                                                                                                                                                                    • Instruction ID: e75290ba5500525433dbc9b4011d984830981cdbf2292ce1d8833ffe49af2efe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7e09db4fe0995773f6aeffcae6a03fe6e6f41fab077b3c9436c9cb4cb0fb09f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6416275A002049FCF05EFA4C9A1AADBBF6FF48350F1540A9E8566B3D6CB309D41CB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEA973
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AEAA86
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AEAAA4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEAABA: __EH_prolog.LIBCMT ref: 00AEAABF
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEAABA: _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AEAB63
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • There is no second file name for rename pair:, xrefs: 00AEAA73
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow$H_prolog
                                                                                                                                                                                                                                                                                    • String ID: There is no second file name for rename pair:
                                                                                                                                                                                                                                                                                    • API String ID: 206451386-3412818124
                                                                                                                                                                                                                                                                                    • Opcode ID: 1bd80a07d573e39e8f929f40d462d0a8789747c4b5735650cf9a261fb7a199b3
                                                                                                                                                                                                                                                                                    • Instruction ID: 539325d324245e446877eebb7c8718390eee4350350428e70e4831f1aece14fb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bd80a07d573e39e8f929f40d462d0a8789747c4b5735650cf9a261fb7a199b3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB418E71900249DBCF11EF95C981BEEBBB1BF64354F108269F8156B292CB70AD84CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AFD847
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1515: __EH_prolog.LIBCMT ref: 00AD151A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD3592: memmove.MSVCRT(00000002,?,?,?,00000001,?,00AD8ED2,00000001,00000002,00000000,00000000,?,?,?,00AD8CF2,?), ref: 00AD35CE
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$freememmove
                                                                                                                                                                                                                                                                                    • String ID: crc$flags$memuse
                                                                                                                                                                                                                                                                                    • API String ID: 419425379-339511674
                                                                                                                                                                                                                                                                                    • Opcode ID: 68b88d894fb0eb55beb33dfee78a14761de41af00af8965de0f9b6d7dd4148f4
                                                                                                                                                                                                                                                                                    • Instruction ID: 4b64dbd0ea671dc4f537825f5fc9f5c4490a03a95f9ccd9475002758b7fce8e3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68b88d894fb0eb55beb33dfee78a14761de41af00af8965de0f9b6d7dd4148f4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9318331940209DACF16EBD4CA92BFDB7B2AF25304F104099F54737692DBB55E49CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$fputc
                                                                                                                                                                                                                                                                                    • String ID: : Removing files after including to archive$Removing
                                                                                                                                                                                                                                                                                    • API String ID: 1185151155-1218467041
                                                                                                                                                                                                                                                                                    • Opcode ID: 8d44dd9063d317431949fb8366a28f24233ee6cab5665f51ac33382a451eb373
                                                                                                                                                                                                                                                                                    • Instruction ID: 1a513cfe3b2ff7ad965b1b988cd9cf9224c2426c1aa63674cc36341391875817
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d44dd9063d317431949fb8366a28f24233ee6cab5665f51ac33382a451eb373
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F314F322047459BC765AB70D891AEAB7E6EF94300F44486FE0AB03262DF3179D9CB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B370ED
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B37101
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B37191
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 367238759-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 805556e59e42118fb2c7ede90e27425b7f977ff69b6df9bb9e150a39fe8feee6
                                                                                                                                                                                                                                                                                    • Instruction ID: 85cc4e85e5494c23fd859defbef1e5450e3022c842c665b4c174693f60aa793f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 805556e59e42118fb2c7ede90e27425b7f977ff69b6df9bb9e150a39fe8feee6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D31E2B6A00B05DFCB24DF68C984A6AB7F4FF48351B1449ADE84697701DB30F904CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B14C4A
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B14C5F
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B14CE2
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 367238759-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 947228f14dbc6b40ad9df171f49b6457f7719eea305ed9e9e6d66271497dd313
                                                                                                                                                                                                                                                                                    • Instruction ID: ddaf0b34e8668157ac3e7a6ddfbabb556a1619dd97c214195c22ae05dafa39d7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 947228f14dbc6b40ad9df171f49b6457f7719eea305ed9e9e6d66271497dd313
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E321F675600704AFCB28CF58D894A6AB7F5FF88714F10899DE8568B761C770ED45CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AF5F74
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF289E: memset.MSVCRT ref: 00AF28B9
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF289E: strlen.MSVCRT ref: 00AF28D7
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologmemsetstrlen
                                                                                                                                                                                                                                                                                    • String ID: ?$ MB$RAM
                                                                                                                                                                                                                                                                                    • API String ID: 2475707007-294454972
                                                                                                                                                                                                                                                                                    • Opcode ID: b9f7282f12309f7888c55fd72d34510aaa277e8a9d1d7b4dd7a1d46bee075ae9
                                                                                                                                                                                                                                                                                    • Instruction ID: 809fe186a8442e1618874af65a76261c3989c62be4cbf35286eb6e13807ddeb7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9f7282f12309f7888c55fd72d34510aaa277e8a9d1d7b4dd7a1d46bee075ae9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83216D31740108AFCB24EF68C84AAADBBB1EF98B10F104459F6929B3E0CB709C41DB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00ADE886
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00ADE898
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00ADE911
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 367238759-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 00b19b43f76731b73309514b458bf0fa8b228bc6e2c2e68056694a60e8ae51b6
                                                                                                                                                                                                                                                                                    • Instruction ID: 694f3e44473231f304d67e0217d248bd177429225750af5756f3f008d8201f2c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00b19b43f76731b73309514b458bf0fa8b228bc6e2c2e68056694a60e8ae51b6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D215735A00618DFDB24CF29C58496AFBF5FF89314B15866ED84A8B321C730EC05CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: ASCII$UTF8$UTF8-ERROR
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-1783863097
                                                                                                                                                                                                                                                                                    • Opcode ID: 3e1108aaaf14d9a058a9c001ec5eb3a3d642934e9354002a548b0ac0355eaf90
                                                                                                                                                                                                                                                                                    • Instruction ID: abd6d8faed547c34186609520af7ef3a57283d97eb382562a2246e6cb26b110e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e1108aaaf14d9a058a9c001ec5eb3a3d642934e9354002a548b0ac0355eaf90
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F721A471D442499ACF15FBA4E561DEEBBF4DF24310F1484AEE05B63286DF345949CB10
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                                                                    • API String ID: 2614055831-3653984579
                                                                                                                                                                                                                                                                                    • Opcode ID: 24e88d76a1f8c97bbadfa4c9e8387b9f17c0e983517a75af6aea0e3a51cbe4bc
                                                                                                                                                                                                                                                                                    • Instruction ID: 3c9997d6b09591b37b9c8fd666e231f3543f2bd6dd31a9277ebb799fb22f14aa
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24e88d76a1f8c97bbadfa4c9e8387b9f17c0e983517a75af6aea0e3a51cbe4bc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84117F35600604EBCB25BF64C882EAEBBA2EF84710F10845FE81B13391DB316D81CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEAABF
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AEBA3A: __EH_prolog.LIBCMT ref: 00AEBA3F
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AEAB63
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                    • String ID: -r0$Unsupported rename command:
                                                                                                                                                                                                                                                                                    • API String ID: 2366012087-1002762148
                                                                                                                                                                                                                                                                                    • Opcode ID: 13814cf0f09b2cc3f77da163865f50432829092051cd736f07e1af4e51337b18
                                                                                                                                                                                                                                                                                    • Instruction ID: 3d9024e743e2d96a91722383c8ec23d8727b629d2c2f5a09bfa64dd754b04470
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13814cf0f09b2cc3f77da163865f50432829092051cd736f07e1af4e51337b18
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE118132900245AACF10FB95C992EFEBBB5EF65300F00405AF51363292DB74AE0AC792
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AFDCD7
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFE51B: __EH_prolog.LIBCMT ref: 00AFE520
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFE51B: wcscmp.MSVCRT ref: 00AFE5AD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFDEC9: __EH_prolog.LIBCMT ref: 00AFDECE
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFDE41: __EH_prolog.LIBCMT ref: 00AFDE46
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$freewcscmp
                                                                                                                                                                                                                                                                                    • String ID: A0$Hash$sha256 sha512 sha224 sha384 sha1 sha md5 crc32 crc64 asc cksum
                                                                                                                                                                                                                                                                                    • API String ID: 197229272-3656212537
                                                                                                                                                                                                                                                                                    • Opcode ID: ba1e4e2fa71723c8464009fa43a10f38ab5ee8b6e146c9018cbd84a8f1c87803
                                                                                                                                                                                                                                                                                    • Instruction ID: 71a6ec1bb984d26cb935e647a0e3e356f7e121d706422531ea3afce38eef149b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba1e4e2fa71723c8464009fa43a10f38ab5ee8b6e146c9018cbd84a8f1c87803
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4215871C0524CEEDF05EBE4DA86AEDBBB5EF14304F10416EF11667292DB740A08CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                    • String ID: Archive size: $Files read from disk
                                                                                                                                                                                                                                                                                    • API String ID: 2614055831-3736835528
                                                                                                                                                                                                                                                                                    • Opcode ID: 62b8b710b461713222a54f97719b3582f313fc49b93b345c6fd600a7674936b2
                                                                                                                                                                                                                                                                                    • Instruction ID: c5d37eeafab6063cee975ae6fbd13e41ecf3782337d18a5efba0c9764f4edff4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62b8b710b461713222a54f97719b3582f313fc49b93b345c6fd600a7674936b2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C119A32400205DFCB24EFA4C852FEEBBF5EF14300F008469E25B626A1DF706A89CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00ADE7C9
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00ADE7DA
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?), ref: 00ADE82B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 367238759-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 7659d70c2b4b2d9125cc46e15fc5c05cb0a5f19f641675265924a4a0d5097988
                                                                                                                                                                                                                                                                                    • Instruction ID: 1e46153a95a11b0605f8edb493a08193d7d656aba286478e72b2ea7629a28244
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7659d70c2b4b2d9125cc46e15fc5c05cb0a5f19f641675265924a4a0d5097988
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A20129B1900604AFC720EF69D9808AAFBF8FF98750700892FE45A96751DBB0A944CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0B595
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B8E0), ref: 00B0B5AA
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B8E0), ref: 00B0B5ED
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 367238759-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: ab86c743f7832e8f0d3e3348fe5fe29a6a911d678c43ac25c8d15822814f7d04
                                                                                                                                                                                                                                                                                    • Instruction ID: 404704cc5b22ea8b6aaed59a7656ef9913894e6a14ca9cc19961854d960d1d8c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab86c743f7832e8f0d3e3348fe5fe29a6a911d678c43ac25c8d15822814f7d04
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D501A23290051AEFDB04DB54DC41EAEB7B9FF54305F1041A6E01663691DB70AE00CB94
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B13D93
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B928), ref: 00B13DA7
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1515: __EH_prolog.LIBCMT ref: 00AD151A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B13C53: __EH_prolog.LIBCMT ref: 00B13C58
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B13C53: fputs.MSVCRT ref: 00B13CC5
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B928,?,?,00000001), ref: 00B13DED
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$CriticalSection$EnterLeavefputs
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2964881019-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 734de5add715bc191107a64e9c5d869743569b917457418a3bfc11c20d33d445
                                                                                                                                                                                                                                                                                    • Instruction ID: a96725ccec2e7acc4825c494f7f7728ce4bf09580660f6d0bc83bebf133f4232
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 734de5add715bc191107a64e9c5d869743569b917457418a3bfc11c20d33d445
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45018132600508BFDB059F64D845FDDB7B9FF44318F04806AF51A9A251DBB56A54CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll), ref: 00AD927A
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 00AD928A
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                                    • String ID: RtlGetVersion$ntdll.dll
                                                                                                                                                                                                                                                                                    • API String ID: 1646373207-1489217083
                                                                                                                                                                                                                                                                                    • Opcode ID: 0d5183878e712e6c20a7241167eead7ef1634d05f11d2bdccaec42e553be3331
                                                                                                                                                                                                                                                                                    • Instruction ID: a6adc4f1f9571d452bcc881d001aa657e34546225a6060b351d3cf746a483b1d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d5183878e712e6c20a7241167eead7ef1634d05f11d2bdccaec42e553be3331
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF06230B107186ADF346B209C46BDA72A46B21B09F4045D5D51EE1280FBF4CE808AD5
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B13D2C
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B928,?,?,?,?,00B0D7C6,?,?), ref: 00B13D40
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1515: __EH_prolog.LIBCMT ref: 00AD151A
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B13C53: __EH_prolog.LIBCMT ref: 00B13C58
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B13C53: fputs.MSVCRT ref: 00B13CC5
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B928,?,?,00000001,?,?,?,?,?,?,00B0D7C6,?,?), ref: 00B13D75
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$CriticalSection$EnterLeavefputs
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2964881019-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 5e6ad1ec9befccdc1ed900c89ec94c494857bb0fd951710208ab4016a27d3b41
                                                                                                                                                                                                                                                                                    • Instruction ID: 635c6a82b1be25b72869cb2ab0f967967d6b942d44ee72651ada892e22a21e5e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e6ad1ec9befccdc1ed900c89ec94c494857bb0fd951710208ab4016a27d3b41
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49F09032600508BFCB05AF64D845BEE77A9FF44314F008069F91AAA252DBB55A44CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B144AD
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B928), ref: 00B144C0
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B928), ref: 00B144F4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1363E: GetTickCount.KERNEL32 ref: 00B13653
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountEnterH_prologLeaveTick
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2547919631-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 9d645ec14f7c6c541c74c05fdf55c127c31d00cc142997dc55936e55bc0ed335
                                                                                                                                                                                                                                                                                    • Instruction ID: 6001199ad03cc984b9f79877a982c9a0bdfce82b04e1cfdd8c97e4528eb43b2c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d645ec14f7c6c541c74c05fdf55c127c31d00cc142997dc55936e55bc0ed335
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EF06D36A00600EFC714DB69C509B99B7F8FF85305F0480AAE409D7351DBB4D941CBA4
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B84E58), ref: 00B1233D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B1231C
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B12321
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$ExceptionThrowfputc
                                                                                                                                                                                                                                                                                    • String ID: ERROR:
                                                                                                                                                                                                                                                                                    • API String ID: 2339886702-977468659
                                                                                                                                                                                                                                                                                    • Opcode ID: 2fb255a12cd6d46f2fbbdbeada817ee57cf39d988091a50564b29cd917611b09
                                                                                                                                                                                                                                                                                    • Instruction ID: 3102c5c06230e4d601d99a82ba9fd70c11c4bae5b77c2f8c7d1e76ed0890e313
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fb255a12cd6d46f2fbbdbeada817ee57cf39d988091a50564b29cd917611b09
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67F0A07AA00218BB8B00ABDC8D41C9EB7FCEF8C700751009BE510A3321DBB16E409B90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B13E0C
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B928), ref: 00B13E20
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B13C53: __EH_prolog.LIBCMT ref: 00B13C58
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B13C53: fputs.MSVCRT ref: 00B13CC5
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B928,?,?,00000000), ref: 00B13E4B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalH_prologSection$EnterLeavefputs
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 347903205-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: bd63043a2c7dcb8b1cfcf1ca4787abfc6ab4907bedb97e371bee19a35a7a4c3e
                                                                                                                                                                                                                                                                                    • Instruction ID: 3036f8dfe476ffe211db2beec653d8c7e22cdb4f726371d279a3a2f6f6f3d2d3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd63043a2c7dcb8b1cfcf1ca4787abfc6ab4907bedb97e371bee19a35a7a4c3e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFF0EC37B00604ABD3106B18CC05BAEB7B9EF89721F20807AF805E7341CBB89A0086A4
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0CDB7
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B900), ref: 00B0CDD1
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B900), ref: 00B0CDED
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 367238759-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 39033a76114b4b8a5e892a4c91745fa6e1af43588d25bb6b413b3abc026d869b
                                                                                                                                                                                                                                                                                    • Instruction ID: effe5c3978e4066f603c870d4aae124ddf06370efda9d5912c77aedc6d8d05b6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39033a76114b4b8a5e892a4c91745fa6e1af43588d25bb6b413b3abc026d869b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CBF01776911118EFD700DB58C849A9EBBF8FF45354F1480AAF50597221C7B59A40CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B14455
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00B8B928), ref: 00B14468
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00B8B928), ref: 00B14490
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B1363E: GetTickCount.KERNEL32 ref: 00B13653
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$CountEnterH_prologLeaveTick
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 2547919631-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: ffa401e2055d12b03bd7886bc4081ca946e43395f232746796204b98510e7771
                                                                                                                                                                                                                                                                                    • Instruction ID: 60bb488e2a64003da80ad25dce96605f9d3bc924667e453b1338f9d0f9bf691a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffa401e2055d12b03bd7886bc4081ca946e43395f232746796204b98510e7771
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22F03A32900615EFD704DF68C404B99B7F4FF04314F00856AE419D7700DBB4AA80CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$fputc
                                                                                                                                                                                                                                                                                    • String ID: $:
                                                                                                                                                                                                                                                                                    • API String ID: 1185151155-4041779174
                                                                                                                                                                                                                                                                                    • Opcode ID: d1f0d5975432311b9d4bcc68c492c311b323554ed5016f7e32587afa95ac3d2e
                                                                                                                                                                                                                                                                                    • Instruction ID: 3b201b51205ab8388f1cee67364932dcd6706686062171012eb1946328876d80
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1f0d5975432311b9d4bcc68c492c311b323554ed5016f7e32587afa95ac3d2e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CF0A036900258ABCF22AFA4CC05EDEBF79EF98314F04040AEC9523251CB74A664CBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(ntdll.dll,?,00ADA1DC), ref: 00ADA2C1
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 00ADA2D1
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                                    • String ID: RtlGetVersion$ntdll.dll
                                                                                                                                                                                                                                                                                    • API String ID: 1646373207-1489217083
                                                                                                                                                                                                                                                                                    • Opcode ID: 083b57855cc4c328be447e9667d3861919dcf2fbd7452b15893a69e594eb13c7
                                                                                                                                                                                                                                                                                    • Instruction ID: 2d19e086a5125cddf7080494313a0fc230bb192639b9709409c3dd93a10829bd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 083b57855cc4c328be447e9667d3861919dcf2fbd7452b15893a69e594eb13c7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97D0A731355B2019AB3027753C09FDA22889B20B127804492F405D25B0FAC08E814295
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll,GetLargePageMinimum,00AE9C60), ref: 00B4FB0A
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 00B4FB11
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                                    • String ID: GetLargePageMinimum$kernel32.dll
                                                                                                                                                                                                                                                                                    • API String ID: 1646373207-2515562745
                                                                                                                                                                                                                                                                                    • Opcode ID: 529614b63ae314fc8ff95d169a1eaa95fa24ad0bef8688c199c3e372a2c2145f
                                                                                                                                                                                                                                                                                    • Instruction ID: fc201d038195726accef89bb60dc880edb8dc88763c99c339f0c52ba5fbb8a6d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 529614b63ae314fc8ff95d169a1eaa95fa24ad0bef8688c199c3e372a2c2145f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2D0A7B034070746CB205B71DC2CB3536E4ED0574274050E8E415D30F4DF60C202D621
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B18ACF
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A398,00000010), ref: 00B18AEA
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A388,00000010), ref: 00B18AFE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 29e53fe70c9d1c3575aa7504038a1da1d1f06e14c0730d9a4c2a7883a1db53dc
                                                                                                                                                                                                                                                                                    • Instruction ID: 1e3423f9c2eac99a90fe75669ba60d14ae478d6f01c6b1255d6f7dcb9cfdfeb4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29e53fe70c9d1c3575aa7504038a1da1d1f06e14c0730d9a4c2a7883a1db53dc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50110471344304ABC7108E14DC42FEAB3E4FFA5751F0484A9FD49EB282FBB5E9809699
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00ADB0A3
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A458,00000010), ref: 00ADB0BE
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A438,00000010), ref: 00ADB0D2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3c010684c82b1a00d6964eebda9c9ab20aeb6f712ed70f2b42e5b7adec25ddff
                                                                                                                                                                                                                                                                                    • Instruction ID: 96b895a86277c32031ba552b6f633d071e0947ee501b5f17829172aa11ac803d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c010684c82b1a00d6964eebda9c9ab20aeb6f712ed70f2b42e5b7adec25ddff
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE11D031350300ABC7105F14DC56FBE73F89BA9711F01856AFD4AEA382F7A9E950A3A5
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00AFDBC9
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A398,00000010), ref: 00AFDBE4
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A388,00000010), ref: 00AFDBF8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3a49f4b0e8fd8b398020ca0509b90f3874fd4fe6bb1d2590defed36552078ef4
                                                                                                                                                                                                                                                                                    • Instruction ID: 6a4e772ec458761560339a2da2443fc1315e70d4700027a7c185b0b89ba56074
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a49f4b0e8fd8b398020ca0509b90f3874fd4fe6bb1d2590defed36552078ef4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F11E2313803086BC7164F24DC06FB973F55BA5752F018869FE49EB282F3A4E941E299
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00AE1DD9
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A398,00000010), ref: 00AE1DF4
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A368,00000010), ref: 00AE1E08
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2498c921892b0db658722956f72bc5f6141ea00b9ef36983975eb5aa68945623
                                                                                                                                                                                                                                                                                    • Instruction ID: 8637bdfb57e891acda3a82b52f54dc211dc9907fecc8e7a1cb0ed73b61e4184e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2498c921892b0db658722956f72bc5f6141ea00b9ef36983975eb5aa68945623
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6411273174034467C7105F16DC42FBA73F45BA5B51F048469FD49DB282F3B4E9909389
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,000004B0,00000000,00000000,?,?,00AD1B7F,0000FDE9,7FFFFFE0,00000000,00000000), ref: 00AD3640
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00AD1B7F,0000FDE9,7FFFFFE0,00000000,00000000,?,00000000,00000000), ref: 00AD3649
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(00000000,00B7D7B0), ref: 00AD3663
                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,?,?,?,00AD1B7F,0000FDE9,7FFFFFE0,00000000,00000000,?,00000000,00000000), ref: 00AD3688
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(00000000,00B7D7B0), ref: 00AD369E
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2296236218-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 35ce22c07bf21d3c77be332b1c218ddde32255c9dfec146e9b8eaf6693bab0ff
                                                                                                                                                                                                                                                                                    • Instruction ID: debe8b6b30b64fd0f140e2af86f2e081dc798692d0500679e2f9e0d5e6562c3b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35ce22c07bf21d3c77be332b1c218ddde32255c9dfec146e9b8eaf6693bab0ff
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61110AB2601205BFDB14DF55CC81EAAB7F9EF84780720812AE959D7350DB70EE41CBA5
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 51748b3f5457bb7c19fbf3027ad13d860243116f47d6f2bbe74d9717cd9de5a4
                                                                                                                                                                                                                                                                                    • Instruction ID: 7cf8f8d65765bda5275a011746e78a65d2b29da0aa45b45ff4d37cba494915ad
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51748b3f5457bb7c19fbf3027ad13d860243116f47d6f2bbe74d9717cd9de5a4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74511772A80305AFEB24CF94C885BFEBBF5FF44304F544599E406A7242D774AD848790
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B0DC1F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B0D894: __EH_prolog.LIBCMT ref: 00B0D899
                                                                                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00B0DCBA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFB200: strlen.MSVCRT ref: 00AFB24A
                                                                                                                                                                                                                                                                                    • strlen.MSVCRT ref: 00B0DD2E
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B0DD7B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: strlen$H_prolog$fputs
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3404455912-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 34f108d278f5ce3d18dda5d35bba7d0155edf2871b4b1754917b8cb0acb78cc1
                                                                                                                                                                                                                                                                                    • Instruction ID: 3b36937e96046f82c7d3fe142c6a7cfea3aa97ecb82662da3351133e301595d2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34f108d278f5ce3d18dda5d35bba7d0155edf2871b4b1754917b8cb0acb78cc1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7416171A002199FCF15EFA4C991BED7BF5EF48300F0044AAE906AB295DB709D55CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B63710: WaitForSingleObject.KERNEL32(?,000000FF,00AE831D,?,?,?), ref: 00B63713
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B63710: GetLastError.KERNEL32 ref: 00B6371E
                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B3EDB4
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B3EDD0
                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?,?), ref: 00B3EEAA
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$EnterErrorLastObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID: v
                                                                                                                                                                                                                                                                                    • API String ID: 4273280806-3261393531
                                                                                                                                                                                                                                                                                    • Opcode ID: 886f1d02e5b0ec27f686677cf5fb80a5698aef26e87ae24a41e0c2dd985e591e
                                                                                                                                                                                                                                                                                    • Instruction ID: dbbd290e6894c0e33af8045c570b36410993ab6e1fee82a98f62db228fb211cb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 886f1d02e5b0ec27f686677cf5fb80a5698aef26e87ae24a41e0c2dd985e591e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8341B2706006049FD714DF28C884FAABBF5FF49310F2485BEE4A997392CF74A9018B91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetFileSecurityW.ADVAPI32(?,00000007,?,?,00000000,?,?,00000000,?), ref: 00AF7068
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,?), ref: 00AF7091
                                                                                                                                                                                                                                                                                    • GetFileSecurityW.ADVAPI32(?,00000007,?,?,00000000,?,?,?,00000000,?), ref: 00AF70E9
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,00000000,?), ref: 00AF70FF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastSecurity
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 555121230-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3be0baf12fb1967069fb1193663ac7afc0e3b41bd03a7d27fab10aeb506fd5ea
                                                                                                                                                                                                                                                                                    • Instruction ID: 32f061b8f6f7cbf7561592f337c7735cb15bb7150eef413a66488dea47d3c132
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3be0baf12fb1967069fb1193663ac7afc0e3b41bd03a7d27fab10aeb506fd5ea
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C314B74A04209EFDB11DFA4C880BBEBBB5FF44304F108959E56597250DB70AE85DBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __aulldiv
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3732870572-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9e7a4629ad4520eaf3b5111f63cb32bd4cea15dbea8bbd27ac5fd28a73ae22aa
                                                                                                                                                                                                                                                                                    • Instruction ID: 848e1ab13417c2fd6fda1329712f650330123d26ab3699fb57db483b666b4115
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e7a4629ad4520eaf3b5111f63cb32bd4cea15dbea8bbd27ac5fd28a73ae22aa
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32119D76A00608BFEB219FA1CC91EBBBBBEEBC8710F00845DF34296191C671AC509770
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,?,00000000,00AF1F65), ref: 00B6373A
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00AF1F65), ref: 00B6374B
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00AF1F65), ref: 00B6375F
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00AF1F65), ref: 00B63769
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$CloseHandleObjectSingleWait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1796208289-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c453bc791f065a5da3d1622ad3be4fe6d8dc902b20299d24443cee8ae9495cfd
                                                                                                                                                                                                                                                                                    • Instruction ID: 05005e348d0e423f9f4d94132ff1e53734bce188d897a025541e581b8f71ced7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c453bc791f065a5da3d1622ad3be4fe6d8dc902b20299d24443cee8ae9495cfd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67F05EF17042025BDB305ABD9C84E7666ECDF55BB5B200779E574C71D0DFA8CE408A60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • _beginthreadex.MSVCRT ref: 00B637E5
                                                                                                                                                                                                                                                                                    • SetThreadAffinityMask.KERNEL32(00000000,?), ref: 00B637FD
                                                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 00B63804
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B63816
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Thread$AffinityErrorLastMaskResume_beginthreadex
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3268521904-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e5d10ec361bafbf515aed8d71f616a3e31c5a652a3c4fb5914abf9ca41c44d62
                                                                                                                                                                                                                                                                                    • Instruction ID: a9c510ebd4ae79e118326488190332562d8be4b7d4d54974a49552fda7bcfb6d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5d10ec361bafbf515aed8d71f616a3e31c5a652a3c4fb5914abf9ca41c44d62
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FF0E2726042116BD320AB28AC04FAF73E8EFD0F20F148519F648CB180DBA48C8787B1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$H_prologfputcfree
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3247574066-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a88a8d8b37249b130d58eef22211d71f086e2abe1d283afda7e1866da47adc88
                                                                                                                                                                                                                                                                                    • Instruction ID: fdabf3de6ec37fb6f67f147ce4ac723812ae7bce48ce7749e9a9d5ee699f9a36
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a88a8d8b37249b130d58eef22211d71f086e2abe1d283afda7e1866da47adc88
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7F09032900014ABCB05BBA8DC42EAEBFB2EF54350F10406BE406632A1EF710A61DBC0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • wcscmp.MSVCRT ref: 00B24D9B
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B249AE
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B24F06: __EH_prolog.LIBCMT ref: 00B24F0B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$wcscmp
                                                                                                                                                                                                                                                                                    • String ID: Can't open volume:
                                                                                                                                                                                                                                                                                    • API String ID: 3232955128-72083580
                                                                                                                                                                                                                                                                                    • Opcode ID: 68780fc7424ad3983673889087db43adf3543dc10168a538fcd4cff03bf4696c
                                                                                                                                                                                                                                                                                    • Instruction ID: 5ea48a96e22423c7515cda1250b8e66f2fb04247149c52f041359786c86288e9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68780fc7424ad3983673889087db43adf3543dc10168a538fcd4cff03bf4696c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9202DA30900259DFDF25DBA8D584BEEBBF1EF54304F1484D9E44AABA92DB709E85CB10
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AFAB20
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF6F2C: __EH_prolog.LIBCMT ref: 00AF6F31
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AF8AF8: __EH_prolog.LIBCMT ref: 00AF8AFD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFB0A0: __EH_prolog.LIBCMT ref: 00AFB0A5
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFA4F8: __EH_prolog.LIBCMT ref: 00AFA4FD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AFA4F8: strcmp.MSVCRT ref: 00AFA5A7
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$strcmp
                                                                                                                                                                                                                                                                                    • String ID: Scanning error
                                                                                                                                                                                                                                                                                    • API String ID: 828347417-2691707340
                                                                                                                                                                                                                                                                                    • Opcode ID: b8ab9210593195e30020d0f37a2eb20f8b23597b3d09d138c3f8a90135d30b8a
                                                                                                                                                                                                                                                                                    • Instruction ID: e39204e885b02e2d0f92b02c1a9cfb12c48e9966ed7c830b40c87391f763682c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8ab9210593195e30020d0f37a2eb20f8b23597b3d09d138c3f8a90135d30b8a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81F18EB190425DAFCF25DFA4C944BEDBBB1AF14310F14819AF55AA7242CB309E44CF92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AF2B8C
                                                                                                                                                                                                                                                                                      • Part of subcall function 00B63790: _beginthreadex.MSVCRT ref: 00B637A4
                                                                                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 00AF2E47
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog__aulldiv_beginthreadex
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2901374343-3916222277
                                                                                                                                                                                                                                                                                    • Opcode ID: d7e5965e16fcdad41b6a3dcfed0aad90f77360aec1c4e10d9f28e007b89a218d
                                                                                                                                                                                                                                                                                    • Instruction ID: 44d8d213513a8035474544df319b7b82370940df0f19d22c6dd57c1a40505711
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7e5965e16fcdad41b6a3dcfed0aad90f77360aec1c4e10d9f28e007b89a218d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0B11BB1D002099FCB24DFA5C981ABEBBB1FF48310B24856EF65AA7251D734AE45CF50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00B34406
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologfree
                                                                                                                                                                                                                                                                                    • String ID: EXE$exe
                                                                                                                                                                                                                                                                                    • API String ID: 1978129608-1088655240
                                                                                                                                                                                                                                                                                    • Opcode ID: 69d5e466fb2d56a71045b46fec26dc8287666a3c3ec2242084dedf8470cf01d7
                                                                                                                                                                                                                                                                                    • Instruction ID: 023cd6d6512ddbdf8a8c9fec25ab5c9461c901d4ae8923bd2c7dedcb317acdab
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69d5e466fb2d56a71045b46fec26dc8287666a3c3ec2242084dedf8470cf01d7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CB15870A00209EFDF14DFA4C985BAEB7F5FF55314F2084A9F86A9B291DB70A941CB10
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: Unknown error$Unknown warning
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-4291957651
                                                                                                                                                                                                                                                                                    • Opcode ID: 39e2583ae67daf3f2c757cd2f7f3de9936477542456caa918013e8405f186a0d
                                                                                                                                                                                                                                                                                    • Instruction ID: 3ab13ebaea83ba29427e05f5e0647b4432af085679093de8cee8282516a5e5cf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39e2583ae67daf3f2c757cd2f7f3de9936477542456caa918013e8405f186a0d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36911871911209DFCB64EFA4C984AEEBBF1FF48300F5085ADE45AA7290D770AE48CB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog__aullrem
                                                                                                                                                                                                                                                                                    • String ID: wav
                                                                                                                                                                                                                                                                                    • API String ID: 3415659256-1803495720
                                                                                                                                                                                                                                                                                    • Opcode ID: c7d71bf3e5aafe85d3b3fca1bf4d11bad07cba5f66ed8c60038ff1099fed263e
                                                                                                                                                                                                                                                                                    • Instruction ID: 7cbfe6963d24732877bce178be757ed403d6971f79db1305825c6e9cc2aeb42c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7d71bf3e5aafe85d3b3fca1bf4d11bad07cba5f66ed8c60038ff1099fed263e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D61C371A0020A8FCF21CF58C584BFEBBF5EF44304F6484A9D456AB2A2C3719D81CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: @$crc
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-849529298
                                                                                                                                                                                                                                                                                    • Opcode ID: 39fc6a689b13df106cf42aa9bbbb02c3a03a17d161248bd99c6cc2d98f842d85
                                                                                                                                                                                                                                                                                    • Instruction ID: ebda513a5fdcad3d04dc05c211032043c6f681567232f82af0f3bf03ca13379b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39fc6a689b13df106cf42aa9bbbb02c3a03a17d161248bd99c6cc2d98f842d85
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC516E71900249DFCF10EF95DA819EEB7B5EF54350F10846AE81A6B391DB38AE4ACB50
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: BlockPackSize$BlockUnpackSize
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-5494122
                                                                                                                                                                                                                                                                                    • Opcode ID: 475299df4703ef44a3331de8f508a8e13783615c2052cfee69883ca9272b2f9c
                                                                                                                                                                                                                                                                                    • Instruction ID: 383b29f770f215036bbd102ef43aac8e1b0d6f83aaa1c0fad9631fb9ba876325
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 475299df4703ef44a3331de8f508a8e13783615c2052cfee69883ca9272b2f9c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E951F571C042C5ABDF398FAA9890BFEBBF8AF1E300F14846ED196572A1D7219C84D715
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEB41F
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AEB5F1
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • incorrect update switch command, xrefs: 00AEB5DE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionH_prologThrowfree
                                                                                                                                                                                                                                                                                    • String ID: incorrect update switch command
                                                                                                                                                                                                                                                                                    • API String ID: 2564996034-2497410926
                                                                                                                                                                                                                                                                                    • Opcode ID: 91aee03fb845332ff7a6384c041f10bc5e46ee1c81df8574b86cd0e73dd1f048
                                                                                                                                                                                                                                                                                    • Instruction ID: 29330721eaacb974c778c85f4742bd46b220967ee8bc6723a70efe0c35706a2a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91aee03fb845332ff7a6384c041f10bc5e46ee1c81df8574b86cd0e73dd1f048
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E513832D10259EFDF15EB95CA86BEEBBB1BF04310F20459AE46677291CB706E44CB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: AES128$AES192
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-2727009373
                                                                                                                                                                                                                                                                                    • Opcode ID: c9c8febdb57fd166ae5c27cc36a3c39778f7bc95f4295f6bc85d682d96efbd23
                                                                                                                                                                                                                                                                                    • Instruction ID: 7c274707fa2f058cbd4fd294d8c87ab3cc153e666bdfca0ca3796a59b2bb24e9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9c8febdb57fd166ae5c27cc36a3c39778f7bc95f4295f6bc85d682d96efbd23
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8417B71900208ABDF25DFA4CA81AEDF7B1BF28300F10462AF556A7391DB749A04CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologstrcmp
                                                                                                                                                                                                                                                                                    • String ID: =
                                                                                                                                                                                                                                                                                    • API String ID: 1490138475-2525689732
                                                                                                                                                                                                                                                                                    • Opcode ID: 6780cc2b268c791ca001f6e9877c2747f565b9ccf93b3b28a77dd265e20b6a8b
                                                                                                                                                                                                                                                                                    • Instruction ID: 14401997f7b4d3db2988c50b71fa90cbfb3bc4bfd62ae8c106de4e9b784514dd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6780cc2b268c791ca001f6e9877c2747f565b9ccf93b3b28a77dd265e20b6a8b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE417F30A00249AADF16FBA4CA56FFE7BB39F85304F14405AF1062A2E2CF754E45DB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00ADA2EC
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ADA19E: __EH_prolog.LIBCMT ref: 00ADA1A3
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9C46: GetSystemInfo.KERNEL32(?), ref: 00AD9C68
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9C46: GetModuleHandleA.KERNEL32(kernel32.dll,GetNativeSystemInfo), ref: 00AD9C82
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD9C46: GetProcAddress.KERNEL32(00000000), ref: 00AD9C89
                                                                                                                                                                                                                                                                                    • strcmp.MSVCRT ref: 00ADA358
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$AddressHandleInfoModuleProcSystemstrcmp
                                                                                                                                                                                                                                                                                    • String ID: -
                                                                                                                                                                                                                                                                                    • API String ID: 2798778560-3695764949
                                                                                                                                                                                                                                                                                    • Opcode ID: e05513807320d1e793d0f7b2e7e141f4fb258a6c2b5ac071e8f726f314c1c9d0
                                                                                                                                                                                                                                                                                    • Instruction ID: c39d5b3a40fb5035b9af88b210fdac14a0adca5ef5ecf5889e62e0af72848cf0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e05513807320d1e793d0f7b2e7e141f4fb258a6c2b5ac071e8f726f314c1c9d0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC315635C01219AACF19EBE0DA92AEDB7B6EFA4700F10005BF01272392DB345E04DB62
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: wcscmp
                                                                                                                                                                                                                                                                                    • String ID: UNC
                                                                                                                                                                                                                                                                                    • API String ID: 3392835482-337201128
                                                                                                                                                                                                                                                                                    • Opcode ID: 72f5ceda5e2db5510df2276c9de8993ff72f88d316332a02542477869b46b3b8
                                                                                                                                                                                                                                                                                    • Instruction ID: e31db234f8430afdbe2e5f1301aaac6da557d007ae6d105d08b59bb8b2dd9f10
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72f5ceda5e2db5510df2276c9de8993ff72f88d316332a02542477869b46b3b8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 322149353006009FDA24DB18C990A25B3E6EF9D765B29846BEAC79B7A1CB71EC45CB40
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00ADA1A3
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ADA2B9: GetModuleHandleW.KERNEL32(ntdll.dll,?,00ADA1DC), ref: 00ADA2C1
                                                                                                                                                                                                                                                                                      • Part of subcall function 00ADA2B9: GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 00ADA2D1
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressH_prologHandleModuleProc
                                                                                                                                                                                                                                                                                    • String ID: SP:$Windows
                                                                                                                                                                                                                                                                                    • API String ID: 786088110-1287218531
                                                                                                                                                                                                                                                                                    • Opcode ID: 7928a47e6cedefc1e98f516c4ea13ef79bb64d74351bf292fd8f5587ecda0080
                                                                                                                                                                                                                                                                                    • Instruction ID: 87a3404aa5c90998a98fc8d49a066006412d910975aea2cc09525bc080e762e6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7928a47e6cedefc1e98f516c4ea13ef79bb64d74351bf292fd8f5587ecda0080
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71314D728002199BCF15EB90CE62BFEBBB4BF24701F00019AF15772295EB745A85DB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prologstrlen
                                                                                                                                                                                                                                                                                    • String ID: sums
                                                                                                                                                                                                                                                                                    • API String ID: 1633371453-329994169
                                                                                                                                                                                                                                                                                    • Opcode ID: 350e115ef63168a9707c9ab9401a925b0483e9192b04c37be7abd3e66c3d911e
                                                                                                                                                                                                                                                                                    • Instruction ID: d475485876efa4df63dd1c3e26143cb4270bbb471468a0bae3b58ea55c55a000
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 350e115ef63168a9707c9ab9401a925b0483e9192b04c37be7abd3e66c3d911e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4121DE32D142089BCF18EB98DA51AFDB7F5EF94704F10409AE40273392CB755E45CB62
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: __aulldivstrlen
                                                                                                                                                                                                                                                                                    • String ID: M
                                                                                                                                                                                                                                                                                    • API String ID: 1892184250-3664761504
                                                                                                                                                                                                                                                                                    • Opcode ID: 08776540d8cc67244c268b4436811ae38d978bd8eea2508f8a81db2fd1702787
                                                                                                                                                                                                                                                                                    • Instruction ID: 74518e17dd83ddf685dfb9a051749eb47a9e7e3db733de65464bd4806e7fc71c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08776540d8cc67244c268b4436811ae38d978bd8eea2508f8a81db2fd1702787
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67113B716043446BDB11DBB4CD91FAEB7EDDB98710F1408ADE243D71C1D935AD448720
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: 0$x
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-1948001322
                                                                                                                                                                                                                                                                                    • Opcode ID: 22b6ebc4b886b97c943e0539ae163a0cdaf6eda7179d7cde18d5fa28bbb955cf
                                                                                                                                                                                                                                                                                    • Instruction ID: 7b2fa90302b91bd7d805c6544c0465e4d4fa970667fc938e19fe744eb6369679
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22b6ebc4b886b97c943e0539ae163a0cdaf6eda7179d7cde18d5fa28bbb955cf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A321A132D0011A9BCF04EB94D691BEDFBF6EF58704F1000AAE51273281CB755E08CBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AEB77E
                                                                                                                                                                                                                                                                                    • _CxxThrowException.MSVCRT(?,00B800F8), ref: 00AEB81B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExceptionH_prologThrow
                                                                                                                                                                                                                                                                                    • String ID: Unsupported charset:
                                                                                                                                                                                                                                                                                    • API String ID: 461045715-616772432
                                                                                                                                                                                                                                                                                    • Opcode ID: 7039aa66f0c272c0fd547b84724220014a7aef330ba61ef2bfb981144373f278
                                                                                                                                                                                                                                                                                    • Instruction ID: c3678d9f68ce5964b69ae87a170a3db3186b0caa6a5166683294d160855a4c0f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7039aa66f0c272c0fd547b84724220014a7aef330ba61ef2bfb981144373f278
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95210532A001099FCF14EF98C592EFEB7B5EF99314F1440A9E9566B391CB31AD45CB90
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs
                                                                                                                                                                                                                                                                                    • String ID: Decoding ERROR$]a
                                                                                                                                                                                                                                                                                    • API String ID: 1795875747-420693170
                                                                                                                                                                                                                                                                                    • Opcode ID: 5c89eba2bd04aaf4d8fda3c8af5b48f62915581651d11160aa1a8d7a15c1fd65
                                                                                                                                                                                                                                                                                    • Instruction ID: 9b8cdb45dc88f47571a8c970b66beac7f27e235df8039d2d7b834d85f512cdae
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c89eba2bd04aaf4d8fda3c8af5b48f62915581651d11160aa1a8d7a15c1fd65
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61217831900218DBCB25EBA8D885BDCBBB1EB44310F6041DAE106A72A2CB745EC9CF11
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: BT2$LZMA
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-1343681682
                                                                                                                                                                                                                                                                                    • Opcode ID: 45f7b5e5b5f3e4a06ad55b1ad3c0f9ba230a5a01ed1b9f6ab1c59487834254f2
                                                                                                                                                                                                                                                                                    • Instruction ID: 65ccaf2e4d60bb86e7511bca43621cb7d615ad417e462620174457eac133986e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45f7b5e5b5f3e4a06ad55b1ad3c0f9ba230a5a01ed1b9f6ab1c59487834254f2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75118F70A60214BBDB18E760CD57FECB7B0AF14B44F4080A9F012A72D2EBB06A44CB51
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog
                                                                                                                                                                                                                                                                                    • String ID: / $ :
                                                                                                                                                                                                                                                                                    • API String ID: 3519838083-1815150141
                                                                                                                                                                                                                                                                                    • Opcode ID: 19af9ecd5a46936fd9b8cbe36e611bbf779c7740950fc8817c8cf0d96399ddd6
                                                                                                                                                                                                                                                                                    • Instruction ID: d33355836b9bb9418d8806dceaf5e256a7e9abe874640d37947fde22a4aebe01
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19af9ecd5a46936fd9b8cbe36e611bbf779c7740950fc8817c8cf0d96399ddd6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A11E9729001299BCF15EBD4C952FEEB3B5BF68701F10046AE122722A5DB74AA04DB60
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • __EH_prolog.LIBCMT ref: 00AECB12
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?), ref: 00AECB1E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD591D: __EH_prolog.LIBCMT ref: 00AD5922
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1DD1: free.MSVCRT ref: 00AD1DD5
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: H_prolog$ErrorLastfree
                                                                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                                                                    • API String ID: 683690243-3653984579
                                                                                                                                                                                                                                                                                    • Opcode ID: af83609c661ab154e2c95f97c24e6a2a7160a9a00be99c7d5de1183908e52ec8
                                                                                                                                                                                                                                                                                    • Instruction ID: 92821713c370db909102770faaab20f457fd6c1564c5c8525cf33ad7c3fafac0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af83609c661ab154e2c95f97c24e6a2a7160a9a00be99c7d5de1183908e52ec8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA01C472D00209EBCF05FBE4C646ADEBBB1AF54310F10405AF502A3352DF748A45CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Cannot open encrypted archive. Wrong password?, xrefs: 00B0F38C
                                                                                                                                                                                                                                                                                    • Cannot open the file as archive, xrefs: 00B0F3C4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs
                                                                                                                                                                                                                                                                                    • String ID: Cannot open encrypted archive. Wrong password?$Cannot open the file as archive
                                                                                                                                                                                                                                                                                    • API String ID: 1795875747-1623556331
                                                                                                                                                                                                                                                                                    • Opcode ID: f7428d1d8b56e6e403f03463da42e6ee9684198bc81337b199769d10314f7d1e
                                                                                                                                                                                                                                                                                    • Instruction ID: 0a8b49243fcf6ca649f38e552f095e1d1b6f4cec7e11d0a46631560567332760
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7428d1d8b56e6e403f03463da42e6ee9684198bc81337b199769d10314f7d1e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B01AD393042009BDA24ABA49595E3EB7E7EFC8311B18846FF50683BD1DFB0A8029B45
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001300,00000000,?,00000000,00000000,00000000,00000000,?,?,?,00AD594A,00000000,00000000), ref: 00AD5A0D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Internal Error: The failure in hardware (RAM or CPU), OS or program, xrefs: 00AD59EF
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FormatMessage
                                                                                                                                                                                                                                                                                    • String ID: Internal Error: The failure in hardware (RAM or CPU), OS or program
                                                                                                                                                                                                                                                                                    • API String ID: 1306739567-2427807339
                                                                                                                                                                                                                                                                                    • Opcode ID: 34fc2362958495811b89f80702c2caf1836d634d8025289e2d69611c6fa46295
                                                                                                                                                                                                                                                                                    • Instruction ID: 7cfe810678b737a80433c4a5c7a2aa08fb57d2604c8526a3b3745e7a4d16ea9f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34fc2362958495811b89f80702c2caf1836d634d8025289e2d69611c6fa46295
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70E02271A10A24FFAF0527A08C1BDFF36ACEB507413204346F807A3360FAA05F42A6B0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs
                                                                                                                                                                                                                                                                                    • String ID: =
                                                                                                                                                                                                                                                                                    • API String ID: 1795875747-2525689732
                                                                                                                                                                                                                                                                                    • Opcode ID: e8b38bc563aa20df8c183fc6180771c3b4fc8ef447b624fde490e672013dadf3
                                                                                                                                                                                                                                                                                    • Instruction ID: 189c1a39d9e465f3e9a69946004d548613eeb55b74e078c534656a74e2ce4d03
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8b38bc563aa20df8c183fc6180771c3b4fc8ef447b624fde490e672013dadf3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51E0D831A00125A7EB00E7989C4587E7BA9FBC03507440C65F42697240EF70D9629BD0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • OpenEventW.KERNEL32(00000002,00000000,?,Unsupported Map data size,?,?,00AEB111,?,?,?,00000000), ref: 00AEB166
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00AEB111,?,?,?,00000000), ref: 00AEB173
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Unsupported Map data size, xrefs: 00AEB159
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorEventLastOpen
                                                                                                                                                                                                                                                                                    • String ID: Unsupported Map data size
                                                                                                                                                                                                                                                                                    • API String ID: 330508107-1172413320
                                                                                                                                                                                                                                                                                    • Opcode ID: 233a857abad5df9157a88ecc34e6c8b2337e8d3f30806d572d6c5450a1f7b87a
                                                                                                                                                                                                                                                                                    • Instruction ID: b076dc1a9ec5459c00e47a656fbfc1feb8d6ae641dddbbc4cfed61375c61f39c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 233a857abad5df9157a88ecc34e6c8b2337e8d3f30806d572d6c5450a1f7b87a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DE09270510208FFEB24EFA1CD0BBDDB7E8EF00754F200059E446A2190EFB16F409A54
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CompareFileTime.KERNEL32(?,ats:,ats:,?,00B0ECB3,?,?,00B7A5A8,00B0EC58,00B7A5E0,00B7A5E0,00000000,00000000,00B8B658,00000000,00B7A5A8), ref: 00B0ECDA
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CompareFileTime
                                                                                                                                                                                                                                                                                    • String ID: ats:$ats:
                                                                                                                                                                                                                                                                                    • API String ID: 4282505081-3679967991
                                                                                                                                                                                                                                                                                    • Opcode ID: 66296f044d8b663a016639421b40add4603a76a65de6784d2e36874002c0d19c
                                                                                                                                                                                                                                                                                    • Instruction ID: 463d03cbfef5d845e5ee38b50b373289f1df3200a76a8fdf323b6d79a6329732
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66296f044d8b663a016639421b40add4603a76a65de6784d2e36874002c0d19c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78E01A71105AA16EE3358B2AC448B42FFE4FF95714F18C85EE4A9836A0D370E891C791
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B10279
                                                                                                                                                                                                                                                                                    • fputs.MSVCRT ref: 00B10282
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD2246: fputs.MSVCRT ref: 00AD2263
                                                                                                                                                                                                                                                                                      • Part of subcall function 00AD1FE5: fputc.MSVCRT ref: 00AD1FEC
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: fputs$fputc
                                                                                                                                                                                                                                                                                    • String ID: Archives
                                                                                                                                                                                                                                                                                    • API String ID: 1185151155-454332015
                                                                                                                                                                                                                                                                                    • Opcode ID: 89a3ce13f44bbe35919b87b510fa2cbb35155a793cad4882c2217d8c1aefdb96
                                                                                                                                                                                                                                                                                    • Instruction ID: 9d38ddd918b31862fa88f7a913cd60858dc7677af28fe6d3ee0525d31959b4e3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89a3ce13f44bbe35919b87b510fa2cbb35155a793cad4882c2217d8c1aefdb96
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAD017362042106BCB257BA99C05C6FBAA6FFE87107560C1FF49543270DAA258A5DBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B04697
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A3C8,00000010), ref: 00B046AB
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A3A8,00000010), ref: 00B046C9
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A2F8,00000010), ref: 00B046E7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4889514d5ca31c80d469e135e2bb59287dd0dcb356865e4a84c04a7cde46d1b8
                                                                                                                                                                                                                                                                                    • Instruction ID: ca439be5842409b982d471bc2e64185ff0f3174f2ceaa016d65f9677094a7080
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4889514d5ca31c80d469e135e2bb59287dd0dcb356865e4a84c04a7cde46d1b8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B51104713403046BC7145F14CC42FBA77E49BA6711F0484E9FE49EB2D2F7B5E950A688
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B30163
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A198,00000010), ref: 00B3017E
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A188,00000010), ref: 00B30192
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 70742e84a80ff2a1e6f480b8e02758ec69d3c3cb84173f427ca69b7909871062
                                                                                                                                                                                                                                                                                    • Instruction ID: 3c5da9bc24d2ecd8cba70fbcef878a9429baf3af5b72916d6a43ec0c72f49ebf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70742e84a80ff2a1e6f480b8e02758ec69d3c3cb84173f427ca69b7909871062
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C00122313503056BD710AF14CC52FBAB3E88FA6B51F1484A9FD49FA292F3B4E840A384
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B2D7E6
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A398,00000010), ref: 00B2D801
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A328,00000010), ref: 00B2D815
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f3ba78f812f1b6606d47bd99e6aaff796d714c6f8e93f1bde32e654f36934d6f
                                                                                                                                                                                                                                                                                    • Instruction ID: 46d891255932db20fe46af7a54479b5263326d9113e50993d6c9b3203b75dd28
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3ba78f812f1b6606d47bd99e6aaff796d714c6f8e93f1bde32e654f36934d6f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7010031740300ABC7104E28EC42FA9B3E88BA5711F0584A9FD4DEE292F3B8E8409299
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B038E0
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A3F8,00000010), ref: 00B038FB
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A3C8,00000010), ref: 00B0390F
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 21722a6467da553cba31608c5c58ef52e91424c74715cd4cb423fc36e205f087
                                                                                                                                                                                                                                                                                    • Instruction ID: e57e180ba374046a04b57423b1481f548cb2b77669c8c962072d8e0c9b5eb6fe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21722a6467da553cba31608c5c58ef52e91424c74715cd4cb423fc36e205f087
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB0126317403016BC7104F14DC4AF6AB7FC9BA6B11F0484A9FC8AEA2C2E7F5E6809384
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7D4A0,00000010), ref: 00B11E8F
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A148,00000010), ref: 00B11EAA
                                                                                                                                                                                                                                                                                    • memcmp.MSVCRT(?,00B7A138,00000010), ref: 00B11EBE
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000008.00000002.1982210917.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00AD0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982196740.0000000000AD0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982257553.0000000000B75000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982276191.0000000000B8B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000008.00000002.1982290733.0000000000B94000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_ad0000_7za.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: memcmp
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8aa1938321ba55be97a58c8fe6acd587e609d6d735cf26d890cc1060aa94e904
                                                                                                                                                                                                                                                                                    • Instruction ID: afbf9c6a938bda830bbf6a16eb7fb1b1f43b733854e7dfa951a782b92e5ef95a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8aa1938321ba55be97a58c8fe6acd587e609d6d735cf26d890cc1060aa94e904
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB012B3234030667D7104F18DC02FFA73E89BA5741F4448A9FE49EA242F774E4809354

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:0%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                                                    Total number of Nodes:3
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                    execution_graph 70839 661ee950 70840 661ee95c GetSystemInfo 70839->70840 70841 661ee974 70839->70841 70840->70841

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 0 661ee950-661ee95a 1 661ee95c-661ee96f GetSystemInfo 0->1 2 661ee974-661ee977 0->2 1->2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(00001000), ref: 661EE960
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042203535.0000000066001000.00000020.00000001.01000000.0000001B.sdmp, Offset: 66000000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042190599.0000000066000000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042357510.0000000066213000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042357510.0000000066254000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042425225.00000000662CA000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042439159.00000000662CB000.00000008.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042455692.00000000662DE000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042468557.00000000662DF000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_66000000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InfoSystem
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 31276548-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ad54785b2084ab0a72cbbb37bdddd907d4418c678caeed279061742072310ba7
                                                                                                                                                                                                                                                                                    • Instruction ID: 6ae1e93605189e380a2c9ab726005a9ddd796b36f75bfbffe1c4e8623d8f8f70
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad54785b2084ab0a72cbbb37bdddd907d4418c678caeed279061742072310ba7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18D0C774D0A3518FDB44EF79C58E586B7F5B789301B404D25D985C2200E734D58DCF42
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(00000000,?,00000000,00000000), ref: 65EE35E8
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EE35F5
                                                                                                                                                                                                                                                                                    • ??8@YA_NABVQString@@0@Z.QT5CORE(00000000,00000014), ref: 65EE360A
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@ABV0@@Z.QT5CORE(00000018,00000000,?,00000000,00000000), ref: 65EE3652
                                                                                                                                                                                                                                                                                    • ?userType@QVariant@@QBEHXZ.QT5CORE ref: 65EE3663
                                                                                                                                                                                                                                                                                    • ?userType@QVariant@@QBEHXZ.QT5CORE ref: 65EE367C
                                                                                                                                                                                                                                                                                    • ?constData@QVariant@@QBEPBXXZ.QT5CORE ref: 65EE368A
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@ABV0@@Z.QT5QML(00000000), ref: 65EE3695
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EE36A3
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@W4SpecialValue@0@@Z.QT5QML(00000001), ref: 65EE36B9
                                                                                                                                                                                                                                                                                    • ?convert@QVariant@@QBE_NHPAX@Z.QT5CORE(00000000,?), ref: 65EE36C9
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@$$QAV0@@Z.QT5QML(?), ref: 65EE36DC
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@W4SpecialValue@0@@Z.QT5QML(00000001), ref: 65EE36E6
                                                                                                                                                                                                                                                                                    • ?toVariant@QJSValue@@QBE?AVQVariant@@XZ.QT5QML(?), ref: 65EE3700
                                                                                                                                                                                                                                                                                    • ??4QVariant@@QAEAAV0@$$QAV0@@Z.QT5CORE(00000000), ref: 65EE370B
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE3715
                                                                                                                                                                                                                                                                                    • ??1QJSValue@@QAE@XZ.QT5QML ref: 65EE371F
                                                                                                                                                                                                                                                                                    • ?type@QVariant@@QBE?AW4Type@1@XZ.QT5CORE ref: 65EE3729
                                                                                                                                                                                                                                                                                    • ??0QQmlListModel@@QAE@PAVQObject@@@Z.QT5QMLMODELS(00000000), ref: 65EE3749
                                                                                                                                                                                                                                                                                    • ?contextForObject@QQmlEngine@@SAPAVQQmlContext@@PBVQObject@@@Z.QT5QML(?,00000000), ref: 65EE377A
                                                                                                                                                                                                                                                                                    • ?setContextForObject@QQmlEngine@@SAXPAVQObject@@PAVQQmlContext@@@Z.QT5QML(00000000,00000000), ref: 65EE3782
                                                                                                                                                                                                                                                                                    • ?toList@QVariant@@QBE?AV?$QList@VQVariant@@@@XZ.QT5CORE(?), ref: 65EE3794
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EE379E
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EE37AA
                                                                                                                                                                                                                                                                                    • ?toMap@QVariant@@QBE?AV?$QMap@VQString@@VQVariant@@@@XZ.QT5CORE(?), ref: 65EE37C7
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EE3836
                                                                                                                                                                                                                                                                                    • ?freeTree@QMapDataBase@@QAEXPAUQMapNodeBase@@H@Z.QT5CORE(00000000,00000008), ref: 65EE3887
                                                                                                                                                                                                                                                                                    • ?freeData@QMapDataBase@@SAXPAU1@@Z.QT5CORE(?), ref: 65EE388E
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@HPBXI@Z.QT5CORE(00000027,?,00000001), ref: 65EE38B4
                                                                                                                                                                                                                                                                                    • ??4QVariant@@QAEAAV0@$$QAV0@@Z.QT5CORE(?), ref: 65EE38C3
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE38D3
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE392C
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 65EE3942
                                                                                                                                                                                                                                                                                    • ?toUtf8@QString@@QGBE?AVQByteArray@@XZ.QT5CORE(?), ref: 65EE3961
                                                                                                                                                                                                                                                                                    • ?value@QQmlOpenMetaObject@@QBE?AVQVariant@@ABVQByteArray@@@Z.QT5QML(?,?), ref: 65EE3978
                                                                                                                                                                                                                                                                                    • ?userType@QVariant@@QBEHXZ.QT5CORE ref: 65EE3982
                                                                                                                                                                                                                                                                                    • ?typeFlags@QMetaType@@SA?AV?$QFlags@W4TypeFlag@QMetaType@@@@H@Z.QT5CORE(?,00000000), ref: 65EE398E
                                                                                                                                                                                                                                                                                    • ?userType@QVariant@@QBEHXZ.QT5CORE ref: 65EE39AC
                                                                                                                                                                                                                                                                                    • ?constData@QVariant@@QBEPBXXZ.QT5CORE ref: 65EE39B9
                                                                                                                                                                                                                                                                                    • ?convert@QVariant@@QBE_NHPAX@Z.QT5CORE(00000027,?), ref: 65EE39CA
                                                                                                                                                                                                                                                                                    • ?cast@QMetaObject@@QBEPAVQObject@@PAV2@@Z.QT5CORE(?), ref: 65EE39E6
                                                                                                                                                                                                                                                                                    • ?cast@QMetaObject@@QBEPAVQObject@@PAV2@@Z.QT5CORE(00000000), ref: 65EE39EE
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE39F6
                                                                                                                                                                                                                                                                                    • ?setValue@QQmlOpenMetaObject@@QAE_NABVQByteArray@@ABVQVariant@@_N@Z.QT5QML(?,?,00000000), ref: 65EE3A18
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?), ref: 65EE3A37
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE3A41
                                                                                                                                                                                                                                                                                    • ?nextNode@QMapNodeBase@@QBEPBU1@XZ.QT5CORE ref: 65EE3A45
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Variant@@$Data@@Object@@$MetaValue@@$V0@@$?data@?userArrayBase@@ByteListType@$Array@@Data@$?cast@?const?convert@?free?setDataEngine@@Flags@List@Map@NodeObject@Object@@@OpenSpecialString@@V0@$$V2@@Value@0@@Variant@@@@$??8@?begin@?context?dispose@?end@?next?type?type@?value@Array@@@ContextContext@@Context@@@Data@1@@E@$$Flag@Model@@Node@String@@0@Tree@TypeType@1@Type@@Type@@@@U1@@Utf8@Value@Variant@Variant@@_
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 464652111-0
                                                                                                                                                                                                                                                                                    • Opcode ID: af519a6bd1039dba971ab9bf2075816c9de9eae69a7efbf632556f319cdfec64
                                                                                                                                                                                                                                                                                    • Instruction ID: 37fe3db4aeebe90f601a66d5449a830a99cd54303318329c052d0d755d09247d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af519a6bd1039dba971ab9bf2075816c9de9eae69a7efbf632556f319cdfec64
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AE1A2316243058FDB04DF64C8A8A6AB7F4FF9A318F14091DF996873A0DB31E909CB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@HPBXI@Z.QT5CORE(00000000,?,00000001), ref: 65ECED3D
                                                                                                                                                                                                                                                                                    • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(?), ref: 65ECED50
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65ECED5A
                                                                                                                                                                                                                                                                                    • ?createdItem@QQmlInstanceModel@@QAEXHPAVQObject@@@Z.QT5QMLMODELS(?,00000000), ref: 65ECED8A
                                                                                                                                                                                                                                                                                    • ?errors@QQmlIncubator@@QBE?AV?$QList@VQQmlError@@@@XZ.QT5QML(?), ref: 65ECEDAB
                                                                                                                                                                                                                                                                                    • ??0QMessageLogger@@QAE@PBDH0@Z.QT5CORE(00000000,00000000,00000000), ref: 65ECEDBD
                                                                                                                                                                                                                                                                                    • ?warning@QMessageLogger@@QBE?AVQDebug@@XZ.QT5CORE(?), ref: 65ECEDCA
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE(Error incubating delegate:), ref: 65ECEDD7
                                                                                                                                                                                                                                                                                    • ??0QDebug@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 65ECEDE2
                                                                                                                                                                                                                                                                                    • ??0QDebug@@QAE@ABV0@@Z.QT5CORE(?), ref: 65ECEDF1
                                                                                                                                                                                                                                                                                    • ?autoInsertSpaces@QDebug@@QBE_NXZ.QT5CORE ref: 65ECEDFB
                                                                                                                                                                                                                                                                                    • ?nospace@QDebug@@QAEAAV1@XZ.QT5CORE ref: 65ECEE09
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE(65F0629A), ref: 65ECEE16
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@D@Z.QT5CORE(00000028), ref: 65ECEE20
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ECEE28
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ECEE32
                                                                                                                                                                                                                                                                                    • ??0QDebug@@QAE@ABV0@@Z.QT5CORE(?,?,00000000), ref: 65ECEE4D
                                                                                                                                                                                                                                                                                    • ??6@YA?AVQDebug@@V0@ABVQQmlError@@@Z.QT5QML(?,?,00000000), ref: 65ECEE58
                                                                                                                                                                                                                                                                                    • ??1QDebug@@QAE@XZ.QT5CORE ref: 65ECEE65
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE(65F06418,?,-00000004), ref: 65ECEE7D
                                                                                                                                                                                                                                                                                    • ??0QDebug@@QAE@ABV0@@Z.QT5CORE(00000000,?,-00000004), ref: 65ECEE86
                                                                                                                                                                                                                                                                                    • ??6@YA?AVQDebug@@V0@ABVQQmlError@@@Z.QT5QML(?,?,-00000004), ref: 65ECEE91
                                                                                                                                                                                                                                                                                    • ??1QDebug@@QAE@XZ.QT5CORE ref: 65ECEE9E
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@D@Z.QT5CORE(00000029), ref: 65ECEEB1
                                                                                                                                                                                                                                                                                    • ?setAutoInsertSpaces@QDebug@@QAEX_N@Z.QT5CORE(?), ref: 65ECEEBF
                                                                                                                                                                                                                                                                                    • ?maybeSpace@QDebug@@QAEAAV1@XZ.QT5CORE ref: 65ECEEC9
                                                                                                                                                                                                                                                                                    • ??0QDebug@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 65ECEED4
                                                                                                                                                                                                                                                                                    • ??1QDebug@@QAE@XZ.QT5CORE ref: 65ECEEDE
                                                                                                                                                                                                                                                                                    • ??1QDebug@@QAE@XZ.QT5CORE ref: 65ECEEE4
                                                                                                                                                                                                                                                                                    • ??1QDebug@@QAE@XZ.QT5CORE ref: 65ECEEEA
                                                                                                                                                                                                                                                                                    • ??1QDebug@@QAE@XZ.QT5CORE ref: 65ECEEF0
                                                                                                                                                                                                                                                                                    • ?destroyingItem@QQmlInstanceModel@@QAEXPAVQObject@@@Z.QT5QMLMODELS(00000000,?), ref: 65ECEF78
                                                                                                                                                                                                                                                                                    • ?deleteModelItemLater@QQmlTableInstanceModel@@CAXPAVQQmlDelegateModelItem@@@Z.QT5QMLMODELS(?,?), ref: 65ECEF88
                                                                                                                                                                                                                                                                                    • ?deleteIncubationTaskLater@QQmlTableInstanceModel@@AAEXPAVQQmlIncubator@@@Z.QT5QMLMODELS(?), ref: 65ECEF93
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Error incubating delegate:, xrefs: 65ECEDD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Debug@@$V0@@$InstanceModel@@$??6@?delete?setData@@Error@@@InsertItem@Later@ListLogger@@MessageModelObject@@@Spaces@TableVariant@@$?auto?begin@?created?destroying?end@?errors@?maybe?nospace@?warning@AutoDelegateError@@@@IncubationIncubator@@Incubator@@@ItemItem@@@List@Object@@Property@Space@TaskVariant@@@
                                                                                                                                                                                                                                                                                    • String ID: Error incubating delegate:
                                                                                                                                                                                                                                                                                    • API String ID: 120808782-3977603986
                                                                                                                                                                                                                                                                                    • Opcode ID: 9aa628595e86bd80005db4ac8b77f92c9e66f585c250e8e139223f5a0da7685b
                                                                                                                                                                                                                                                                                    • Instruction ID: cf0ae83d95254fe9ae19d53bda8ebe7a6e8ffe432b8527e4a81bdd540b71d3ba
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9aa628595e86bd80005db4ac8b77f92c9e66f585c250e8e139223f5a0da7685b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A816C712183469FDF04DF64C959B6ABBA9FB95308F14086CF8A687291DB30E909CB53
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?sharedNull@QArrayData@@SAPAU1@XZ.QT5CORE(?,?,?), ref: 65EE1CF6
                                                                                                                                                                                                                                                                                    • ?count@QQmlOpenMetaObject@@QBEHXZ.QT5QML ref: 65EE1D0F
                                                                                                                                                                                                                                                                                    • ?name@QQmlOpenMetaObject@@QBE?AVQByteArray@@H@Z.QT5QML(?,00000000,00000000), ref: 65EE1D3F
                                                                                                                                                                                                                                                                                    • ?value@QQmlOpenMetaObject@@QBE?AVQVariant@@H@Z.QT5QML(?,00000000), ref: 65EE1D4E
                                                                                                                                                                                                                                                                                    • ?userType@QVariant@@QBEHXZ.QT5CORE ref: 65EE1D58
                                                                                                                                                                                                                                                                                    • ?typeFlags@QMetaType@@SA?AV?$QFlags@W4TypeFlag@QMetaType@@@@H@Z.QT5CORE(?,00000000), ref: 65EE1D60
                                                                                                                                                                                                                                                                                    • ?userType@QVariant@@QBEHXZ.QT5CORE ref: 65EE1D78
                                                                                                                                                                                                                                                                                    • ?constData@QVariant@@QBEPBXXZ.QT5CORE ref: 65EE1D83
                                                                                                                                                                                                                                                                                    • ?convert@QVariant@@QBE_NHPAX@Z.QT5CORE(00000027,?), ref: 65EE1D94
                                                                                                                                                                                                                                                                                    • ?cast@QMetaObject@@QBEPAVQObject@@PAV2@@Z.QT5CORE(?), ref: 65EE1DAA
                                                                                                                                                                                                                                                                                    • ?cast@QMetaObject@@QBEPAVQObject@@PAV2@@Z.QT5CORE(00000000), ref: 65EE1DB2
                                                                                                                                                                                                                                                                                    • ?value@QQmlOpenMetaObject@@QBE?AVQVariant@@H@Z.QT5QML(?,00000000), ref: 65EE1DC3
                                                                                                                                                                                                                                                                                    • ?userType@QVariant@@QBEHXZ.QT5CORE ref: 65EE1DCD
                                                                                                                                                                                                                                                                                    • ?typeFlags@QMetaType@@SA?AV?$QFlags@W4TypeFlag@QMetaType@@@@H@Z.QT5CORE(?,00000000), ref: 65EE1DD5
                                                                                                                                                                                                                                                                                    • ?userType@QVariant@@QBEHXZ.QT5CORE ref: 65EE1DE9
                                                                                                                                                                                                                                                                                    • ?constData@QVariant@@QBEPBXXZ.QT5CORE ref: 65EE1DF2
                                                                                                                                                                                                                                                                                    • ?convert@QVariant@@QBE_NHPAX@Z.QT5CORE(00000027,?), ref: 65EE1E03
                                                                                                                                                                                                                                                                                    • ?cast@QMetaObject@@QBEPAVQObject@@PAV2@@Z.QT5CORE(?), ref: 65EE1E19
                                                                                                                                                                                                                                                                                    • ?cast@QMetaObject@@QBEPAVQObject@@PAV2@@Z.QT5CORE(00000000), ref: 65EE1E21
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE1E29
                                                                                                                                                                                                                                                                                    • ??0QQmlListModel@@QAE@PAVQObject@@@Z.QT5QMLMODELS(00000000), ref: 65EE1E51
                                                                                                                                                                                                                                                                                    • ?contextForObject@QQmlEngine@@SAPAVQQmlContext@@PBVQObject@@@Z.QT5QML(00000000,00000000), ref: 65EE1E7E
                                                                                                                                                                                                                                                                                    • ?setContextForObject@QQmlEngine@@SAXPAVQObject@@PAVQQmlContext@@@Z.QT5QML(00000000,00000000), ref: 65EE1E86
                                                                                                                                                                                                                                                                                    • ?sync@QQmlListModel@@CA_NPAV1@0@Z.QT5QMLMODELS(00000000,00000000), ref: 65EE1E91
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@HPBXI@Z.QT5CORE(00000027,?,00000001), ref: 65EE1EAC
                                                                                                                                                                                                                                                                                    • ??4QVariant@@QAEAAV0@$$QAV0@@Z.QT5CORE(?), ref: 65EE1EBB
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE1EC5
                                                                                                                                                                                                                                                                                    • ?setValue@QQmlOpenMetaObject@@QAE_NABVQByteArray@@ABVQVariant@@_N@Z.QT5QML(?,?,00000000), ref: 65EE1EED
                                                                                                                                                                                                                                                                                    • ?fromUtf8@QString@@SA?AV1@ABVQByteArray@@@Z.QT5CORE(?,?), ref: 65EE1F0C
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EE1F20
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EE1F2D
                                                                                                                                                                                                                                                                                    • ??8@YA_NABVQString@@0@Z.QT5CORE(00000000,00000000), ref: 65EE1F42
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EE1F7E
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,6B619E80), ref: 65EE1FBD
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EE1FD2
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE1FE2
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE ref: 65EE1FEC
                                                                                                                                                                                                                                                                                    • ?count@QQmlOpenMetaObject@@QBEHXZ.QT5QML ref: 65EE2002
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Object@@Variant@@$Meta$Open$ArrayData@@$?cast@?data@?userByteFlags@Type@V2@@$Array@@$?const?convert@?count@?set?type?value@Data@Engine@@Flag@ListModel@@Object@Object@@@String@@TypeType@@Type@@@@$??8@?context?from?name@?shared?sync@Array@@@ContextContext@@Context@@@Null@String@@0@Utf8@V0@$$V0@@V1@0@Value@Variant@@_
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2442812987-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 957a66d04e4f80987dd8e514c86da1f3b8ab42f18e6cb58c8121c50ea104ad70
                                                                                                                                                                                                                                                                                    • Instruction ID: ba93daf408576fd192605831b938ba6af08e17461d58ca754667418381443ba5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 957a66d04e4f80987dd8e514c86da1f3b8ab42f18e6cb58c8121c50ea104ad70
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11A18E316243059FCF18DF64C9A8A6A77F9FF9A309F18051CF89687391DB30A945CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED3B40: ?normalizedType@QMetaObject@@SA?AVQByteArray@@PBD@Z.QT5CORE(?,QJSValue,?,?,65EFB00D,?,?,?,?,?,65EE96A3,?,?,?,?,?), ref: 65ED3B73
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED3B40: ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(?,65ED0A20), ref: 65ED3B99
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED3B40: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,00000000,?,65EFB00D), ref: 65ED3BA8
                                                                                                                                                                                                                                                                                    • ?canConvert@QVariant@@QBE_NH@Z.QT5CORE(00000000,?,?), ref: 65ED5544
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?), ref: 65ED5558
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML(?), ref: 65ED5567
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML(: expected "row" argument to be a QJSValue,), ref: 65ED5574
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML( but got ), ref: 65ED5581
                                                                                                                                                                                                                                                                                    • ?typeName@QVariant@@QBEPBDXZ.QT5CORE ref: 65ED558B
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML(00000000), ref: 65ED5594
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML( instead:,?,?), ref: 65ED55A5
                                                                                                                                                                                                                                                                                    • ??0QDebug@@QAE@ABV0@@Z.QT5CORE(00000000,?,?), ref: 65ED55AE
                                                                                                                                                                                                                                                                                    • ??6@YA?AVQDebug@@V0@ABVQVariant@@@Z.QT5CORE(?,?,?), ref: 65ED55B9
                                                                                                                                                                                                                                                                                    • ??1QDebug@@QAE@XZ.QT5CORE ref: 65ED55C6
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65ED55D0
                                                                                                                                                                                                                                                                                    • ?isObject@QJSValue@@QBE_NXZ.QT5QML(?), ref: 65ED55F1
                                                                                                                                                                                                                                                                                    • ?isArray@QJSValue@@QBE_NXZ.QT5QML ref: 65ED5603
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?), ref: 65ED5613
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML(?), ref: 65ED5622
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML(: expected "row" argument ), ref: 65ED562F
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML(to be an object or array, but got:), ref: 65ED563C
                                                                                                                                                                                                                                                                                    • ?toString@QJSValue@@QBE?AVQString@@XZ.QT5QML(?), ref: 65ED564D
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@ABVQString@@@Z.QT5QML(00000000), ref: 65ED5656
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65ED5660
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65ED566A
                                                                                                                                                                                                                                                                                    • ??1QJSValue@@QAE@XZ.QT5QML ref: 65ED5676
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • but got , xrefs: 65ED557A
                                                                                                                                                                                                                                                                                    • instead:, xrefs: 65ED55A0
                                                                                                                                                                                                                                                                                    • to be an object or array, but got:, xrefs: 65ED5635
                                                                                                                                                                                                                                                                                    • : expected "row" argument , xrefs: 65ED5628
                                                                                                                                                                                                                                                                                    • : expected "row" argument to be a QJSValue,, xrefs: 65ED556D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Info@@$MetaValue@@$Array@@ByteDebug@@Object@@@$?qmlQml@@String@@Type@Variant@@Warning@$??6@?can?normalized?register?typeArray@Convert@Flag@Flags@Name@NormalizedObject@Object@@String@String@@@TypeType@@Type@@@@V0@@Variant@@@
                                                                                                                                                                                                                                                                                    • String ID: but got $ instead:$: expected "row" argument $: expected "row" argument to be a QJSValue,$to be an object or array, but got:
                                                                                                                                                                                                                                                                                    • API String ID: 4173250360-4233525838
                                                                                                                                                                                                                                                                                    • Opcode ID: 4167ebf84db202f5e7e1d9b3496bfde8c21fe96ad80c4f4961a8b6d8a612d1ee
                                                                                                                                                                                                                                                                                    • Instruction ID: ed40ef69dedc28a92cbe44a656823fd0e4f9e00be14d80d70785a5f2f19d3063
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4167ebf84db202f5e7e1d9b3496bfde8c21fe96ad80c4f4961a8b6d8a612d1ee
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 103123316252509FCF04ABA4D87CA9FBBE9FBA6315B08492DF486C3140DF358519DB63
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?,65F1F050,?,65EDE459,?), ref: 65EDED52
                                                                                                                                                                                                                                                                                    • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,remove: incorrect number of arguments,00000000,000000FF), ref: 65EDED70
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@ABVQString@@@Z.QT5QML(?), ref: 65EDED7D
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EDED87
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65EDED91
                                                                                                                                                                                                                                                                                    • ?toInt32@Value@QV4@@QBEHXZ.QT5QML(?,65EDE459,?), ref: 65EDEDDB
                                                                                                                                                                                                                                                                                    • ?toInt32@Value@QV4@@QBEHXZ.QT5QML ref: 65EDEE1B
                                                                                                                                                                                                                                                                                    • ?removeElements@QQmlListModel@@AAEXHH@Z.QT5QMLMODELS(00000000,00000001), ref: 65EDEE52
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?,65F1F050), ref: 65EDEE6E
                                                                                                                                                                                                                                                                                    • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,remove: indices [%1 - %2] out of range [0 - %3],00000000,000000FF), ref: 65EDEE8E
                                                                                                                                                                                                                                                                                    • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 65EDEEA0
                                                                                                                                                                                                                                                                                    • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A,?,?,?,?,?,?,?,?,?,?,?,?), ref: 65EDEEB7
                                                                                                                                                                                                                                                                                    • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 65EDEECB
                                                                                                                                                                                                                                                                                    • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 65EDEEE3
                                                                                                                                                                                                                                                                                    • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 65EDEF0A
                                                                                                                                                                                                                                                                                    • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,FFFFFFFF,00000000,0000000A), ref: 65EDEF1C
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@ABVQString@@@Z.QT5QML(00000000), ref: 65EDEF27
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EDEF31
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EDEF3B
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EDEF45
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EDEF4F
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65EDEF59
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: String@@$Char@@@Info@@$?arg@Char@@Latin1$?qml?tr@Int32@MetaObject@@Object@@@Qml@@String@@@V4@@Value@Warning@$?removeElements@ListModel@@
                                                                                                                                                                                                                                                                                    • String ID: $ $remove: incorrect number of arguments$remove: indices [%1 - %2] out of range [0 - %3]
                                                                                                                                                                                                                                                                                    • API String ID: 3879168692-22473232
                                                                                                                                                                                                                                                                                    • Opcode ID: 535b2d3f168a0934ece2406234c82cc01e8a3438dd398587ec9c0f6f5184810b
                                                                                                                                                                                                                                                                                    • Instruction ID: cb847e9bab69acf8bbb6990be03656450896ef6e09bf5e0ea56e824e307c82be
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 535b2d3f168a0934ece2406234c82cc01e8a3438dd398587ec9c0f6f5184810b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22719B71618302AFCB04CF24C898B5AFBB5FF9A318F14462DF88597250DB71E946CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?at@QListData@@QBEPAPAXH@Z.QT5CORE(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 65EF8DED
                                                                                                                                                                                                                                                                                    • ??8@YA_NABVQString@@0@Z.QT5CORE(?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 65EF8DF5
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 65EF8E26
                                                                                                                                                                                                                                                                                    • ?sharedNull@QArrayData@@SAPAU1@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,65EF7E32,?,00000000,65EEA503,00000000), ref: 65EF8E75
                                                                                                                                                                                                                                                                                    • ?sharedNull@QArrayData@@SAPAU1@XZ.QT5CORE(?,?,?,?,?,?,?,?,65EF7E32,?,00000000,65EEA503,00000000), ref: 65EF8E7F
                                                                                                                                                                                                                                                                                    • ??0QQmlChangeSet@@QAE@XZ.QT5QMLMODELS(?,?,?,?,?,?,?,?,?,?,?,?,65EF7E32,?,00000000,65EEA503), ref: 65EF8EA9
                                                                                                                                                                                                                                                                                    • ?move@QQmlChangeSet@@QAEXABV?$QVector@UChange@QQmlChangeSet@@@@0@Z.QT5QMLMODELS(?,?,?,?,?,?,?,?,?,?,?,?,?,?,65EF7E32), ref: 65EF8EBC
                                                                                                                                                                                                                                                                                    • ?modelUpdated@QQmlInstanceModel@@QAEXABVQQmlChangeSet@@_N@Z.QT5QMLMODELS(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,65EF7E32), ref: 65EF8ECA
                                                                                                                                                                                                                                                                                    • ?countChanged@QQmlInstanceModel@@QAEXXZ.QT5QMLMODELS ref: 65EF8ED8
                                                                                                                                                                                                                                                                                    • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 65EF8F18
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF8F20
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF8F2C
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF8F38
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(00000000,00000000,00000000), ref: 65EF8F57
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,65EF7E32,?,00000000,65EEA503), ref: 65EF8F63
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,65EF7E32,?,00000000,65EEA503,00000000), ref: 65EF8F6F
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(?), ref: 65EF8FAC
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(?), ref: 65EF8FBC
                                                                                                                                                                                                                                                                                    • ?modelUpdated@QQmlInstanceModel@@QAEXABVQQmlChangeSet@@_N@Z.QT5QMLMODELS(?,00000000,?,?,?,?,?,?,?,?,?,?,?,65EF7E32,?,00000000), ref: 65EF902E
                                                                                                                                                                                                                                                                                    • ?countChanged@QQmlInstanceModel@@QAEXXZ.QT5QMLMODELS ref: 65EF903C
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 65EF9081
                                                                                                                                                                                                                                                                                    • ??1QQmlChangeSet@@QAE@XZ.QT5QMLMODELS ref: 65EF908E
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EF90C2
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EF90CA
                                                                                                                                                                                                                                                                                    • ?deallocate@QArrayData@@SAXPAU1@II@Z.QT5CORE(?,00000010,00000004), ref: 65EF90D5
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,65EF7E32,?,00000000,65EEA503), ref: 65EF9101
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,65EF7E32,?,00000000,65EEA503,00000000), ref: 65EF9109
                                                                                                                                                                                                                                                                                    • ?deallocate@QArrayData@@SAXPAU1@II@Z.QT5CORE(?,00000010,00000004,?,?,?,?,?,?,?,?,65EF7E32,?,00000000,65EEA503,00000000), ref: 65EF9114
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@$ArrayList$Change$?data@InstanceModel@@$?begin@?get@ObjectObject@@@Private@@Set@@$?count?deallocate@?end@?model?sharedChanged@Null@Set@@_Updated@$??8@?at@?detach@?dispose@?move@Change@Data@1@Data@1@@Set@@@@0@String@@0@Vector@memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3278350304-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2462ff5742ef7d4ffd6dabe4d3a21d462acf6938d66687a1fe3e80656f59c59e
                                                                                                                                                                                                                                                                                    • Instruction ID: a3181622e9b2e318556a5ab046dde32bbfd8dfae1efb7c8e459938382d387e3c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2462ff5742ef7d4ffd6dabe4d3a21d462acf6938d66687a1fe3e80656f59c59e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2B16D316083059FEF04CF24C958B6AB7E5BF85318F18456DE89A8B351DF31E94ACB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?newObject@ExecutionEngine@QV4@@QAEPAUObject@Heap@2@XZ.QT5QML ref: 65EE757F
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE57A0: ??0QByteArray@@QAE@UQByteArrayDataPtr@@@Z.QT5CORE(65F20C78), ref: 65EE57C5
                                                                                                                                                                                                                                                                                    • ?defineAccessorProperty@Object@QV4@@QAEXABVQString@@P6A_KPBUFunctionObject@2@PBUValue@2@2H@Z3@Z.QT5QML(00000000,65EE7290,00000000), ref: 65EE75BE
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EE75C4
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE55B0: ??0QByteArray@@QAE@UQByteArrayDataPtr@@@Z.QT5CORE(65F20C98), ref: 65EE55D5
                                                                                                                                                                                                                                                                                    • ?defineAccessorProperty@Object@QV4@@QAEXABVQString@@P6A_KPBUFunctionObject@2@PBUValue@2@2H@Z3@Z.QT5QML(00000000,65EE7180,00000000), ref: 65EE75E2
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EE75E8
                                                                                                                                                                                                                                                                                    • ?undefinedValue@Value@QV4@@SA?AU12@XZ.QT5QML(?), ref: 65EE7607
                                                                                                                                                                                                                                                                                    • ?firstNode@QHashData@@QAEPAUNode@1@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,65EE6F7D,00000000), ref: 65EE762A
                                                                                                                                                                                                                                                                                    • ?size@QListData@@QBEHXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,65EE6F7D,00000000), ref: 65EE7655
                                                                                                                                                                                                                                                                                    • ?at@QListData@@QBEPAPAXH@Z.QT5CORE(000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?,65EE6F7D,00000000), ref: 65EE7663
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,65EE6F7D,00000000), ref: 65EE766F
                                                                                                                                                                                                                                                                                    • ?fromUtf8@QString@@SA?AV1@ABVQByteArray@@@Z.QT5CORE(?,00000008,?,?,?,?,?,?,?,?,?,?,?,?,?,65EE6F7D), ref: 65EE769B
                                                                                                                                                                                                                                                                                    • ?newString@ExecutionEngine@QV4@@QAEPAUString@Heap@2@ABVQString@@@Z.QT5QML(00000000), ref: 65EE76A7
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,65EE6F7D), ref: 65EE76C7
                                                                                                                                                                                                                                                                                    • ?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z.QT5QML(6621D9A0), ref: 65EE7709
                                                                                                                                                                                                                                                                                    • ?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z.QT5QML(?), ref: 65EE7730
                                                                                                                                                                                                                                                                                    • ?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z.QT5QML(?), ref: 65EE7758
                                                                                                                                                                                                                                                                                    • ?init@FunctionObject@Heap@QV4@@QAEXPAUExecutionContext@3@PAUString@3@@Z.QT5QML(?,00000000), ref: 65EE7784
                                                                                                                                                                                                                                                                                    • ?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z.QT5QML(6621D9A0), ref: 65EE77EF
                                                                                                                                                                                                                                                                                    • ?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z.QT5QML(?), ref: 65EE7816
                                                                                                                                                                                                                                                                                    • ?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z.QT5QML(?), ref: 65EE783E
                                                                                                                                                                                                                                                                                    • ?init@FunctionObject@Heap@QV4@@QAEXPAUExecutionContext@3@PAUString@3@@Z.QT5QML(?,00000000), ref: 65EE786A
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,65EE6F7D,00000000), ref: 65EE78BF
                                                                                                                                                                                                                                                                                    • ??4Value@QV4@@QAEAAU01@PAUManaged@1@@Z.QT5QML(?), ref: 65EE78DF
                                                                                                                                                                                                                                                                                    • ??4Value@QV4@@QAEAAU01@PAUManaged@1@@Z.QT5QML(00000000), ref: 65EE790C
                                                                                                                                                                                                                                                                                    • ?insertMember@Object@QV4@@QAEXPAUStringOrSymbol@2@PBUProperty@2@UPropertyAttributes@2@@Z.QT5QML(00000000,?,00000000), ref: 65EE7947
                                                                                                                                                                                                                                                                                    • ?nextNode@QHashData@@SAPAUNode@1@PAU21@@Z.QT5CORE(00000000), ref: 65EE794E
                                                                                                                                                                                                                                                                                    • ?set@PersistentValue@QV4@@QAEXPAUExecutionEngine@2@ABUValue@2@@Z.QT5QML(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,65EE6F7D), ref: 65EE7972
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: V4@@$Object@$Data@@Heap@String@@$ByteExecutionValue@$?changeClass@FunctionHeap@2@Impl@InternalListU123@$?alloc?define?init@?newAccessorArrayArray@@Context@3@DataData@Engine@HashManaged@1@@Manager@MemberMemoryNode@Node@1@ObjectObject@23@@Object@2@Property@PrototypePtr@@@String@String@3@@TableTable@2@Table@3@@U01@Value@2@2With$?at@?begin@?end@?first?from?insert?next?set@?size@?undefinedArray@@@Attributes@2@@Engine@2@Member@PersistentPropertyProperty@2@StringString@@@Symbol@2@U12@U21@@Utf8@Value@2@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2577013906-0
                                                                                                                                                                                                                                                                                    • Opcode ID: bcd1e8f6ac9188b9478c112e2121e0af0be92ea966f81064d7a22cadece70344
                                                                                                                                                                                                                                                                                    • Instruction ID: d8c135ad466bd225425c01211d893955824adc276c4ae965195af2f1846b1ecf
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcd1e8f6ac9188b9478c112e2121e0af0be92ea966f81064d7a22cadece70344
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93E1F274624305DFDB04CF28C998A5ABBF1BF9A304F14856DF89A8B351EB30E944CB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?errors@QQmlIncubator@@QBE?AV?$QList@VQQmlError@@@@XZ.QT5QML(?), ref: 65EF0DAA
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(?), ref: 65EF0E32
                                                                                                                                                                                                                                                                                    • ?createdItem@QQmlInstanceModel@@QAEXHPAVQObject@@@Z.QT5QMLMODELS(?,00000000), ref: 65EF0EBB
                                                                                                                                                                                                                                                                                    • ?errors@QQmlComponent@@QBE?AV?$QList@VQQmlError@@@@XZ.QT5QML(?,?), ref: 65EF0F0B
                                                                                                                                                                                                                                                                                    • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 65EF0F40
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF0F4A
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF0F56
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF0F62
                                                                                                                                                                                                                                                                                    • ?qmlInfo@QtQml@@YA?AVQQmlInfo@@PBVQObject@@ABV?$QList@VQQmlError@@@@@Z.QT5QML(?,?,?,00000000,00000000,00000000), ref: 65EF0F92
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML(Cannot create delegate), ref: 65EF0FA2
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65EF0FAC
                                                                                                                                                                                                                                                                                    • ??1QQmlError@@QAE@XZ.QT5QML ref: 65EF0FF9
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 65EF1004
                                                                                                                                                                                                                                                                                    • ??1QQmlError@@QAE@XZ.QT5QML ref: 65EF1065
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 65EF1076
                                                                                                                                                                                                                                                                                    • ?destroyingItem@QQmlInstanceModel@@QAEXPAVQObject@@@Z.QT5QMLMODELS(00000000), ref: 65EF10BA
                                                                                                                                                                                                                                                                                    • ?invalidate@QQmlContextData@@QAEXXZ.QT5QML ref: 65EF1113
                                                                                                                                                                                                                                                                                    • ?clear@QQmlContextDataRef@@AAEXXZ.QT5QML ref: 65EF1122
                                                                                                                                                                                                                                                                                    • ??1QQmlError@@QAE@XZ.QT5QML ref: 65EF11A5
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 65EF11B0
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@$List$?dispose@Data@1@@Error@@Info@@List@Object@@@$?begin@?errors@ContextError@@@@InstanceItem@Model@@$?clear@?created?destroying?detach@?end@?get@?invalidate@?qmlComponent@@DataData@1@Error@@@@@Incubator@@Info@ObjectObject@@Private@@Qml@@Ref@@
                                                                                                                                                                                                                                                                                    • String ID: Cannot create delegate
                                                                                                                                                                                                                                                                                    • API String ID: 2916672599-1189076432
                                                                                                                                                                                                                                                                                    • Opcode ID: 2a929e158325288e04363ffb3d5ad4e28367e417520ffcf8ef51f629cbec0327
                                                                                                                                                                                                                                                                                    • Instruction ID: 7b42ba94fb00a8be9007b0b7d9354e69ee3bdb628c5ee7b3a470273f8a46d2ca
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a929e158325288e04363ffb3d5ad4e28367e417520ffcf8ef51f629cbec0327
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31D17F716182058FEF04CF68C894B5A77B5BF85318F25456CECAA9B381DB31E906CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?object@QQmlOpenMetaObject@@QBEPAVQObject@@XZ.QT5QML ref: 65EF1559
                                                                                                                                                                                                                                                                                      • Part of subcall function 65F01EB3: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,65EEAEFB,00000058,?,?,65EC8037,00000000), ref: 65F01EC8
                                                                                                                                                                                                                                                                                    • ?name@QQmlOpenMetaObject@@QBE?AVQByteArray@@H@Z.QT5QML(?,?), ref: 65EF157C
                                                                                                                                                                                                                                                                                    • ?fromUtf8@QString@@SA?AV1@ABVQByteArray@@@Z.QT5CORE(?,00000000), ref: 65EF1588
                                                                                                                                                                                                                                                                                      • Part of subcall function 65F01EB3: _callnewh.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,65EEAEFB,00000058,?,?,65EC8037,00000000), ref: 65F01EBB
                                                                                                                                                                                                                                                                                      • Part of subcall function 65F01EB3: _CxxThrowException.VCRUNTIME140(?,65F0E17C), ref: 65F02AD8
                                                                                                                                                                                                                                                                                      • Part of subcall function 65F01EB3: _CxxThrowException.VCRUNTIME140(?,65F0E1D0), ref: 65F02AF5
                                                                                                                                                                                                                                                                                    • ??0QObjectPrivate@@QAE@H@Z.QT5CORE(00050E00), ref: 65EF15A6
                                                                                                                                                                                                                                                                                    • ??0QObject@@IAE@AAVQObjectPrivate@@PAV0@@Z.QT5CORE(00000000,?), ref: 65EF15B9
                                                                                                                                                                                                                                                                                    • ??0QString@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 65EF15EA
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@XZ.QT5CORE ref: 65EF15F3
                                                                                                                                                                                                                                                                                    • ?sharedNull@QArrayData@@SAPAU1@XZ.QT5CORE ref: 65EF1601
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE ref: 65EF161A
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(?), ref: 65EF1635
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EF16BC
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE ref: 65EF16C6
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF16F8
                                                                                                                                                                                                                                                                                    • ?detach_grow@QListData@@QAEPAUData@1@PAHH@Z.QT5CORE(?,00000001), ref: 65EF170B
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF1715
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF1724
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 65EF1747
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF1760
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF176A
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(80000000,?,00000000), ref: 65EF1793
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000), ref: 65EF17B3
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?), ref: 65EF17BE
                                                                                                                                                                                                                                                                                    • ?append@QListData@@QAEPAPAXXZ.QT5CORE ref: 65EF17CD
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@HPBXI@Z.QT5CORE(00000027,?,00000001), ref: 65EF17E6
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@$List$?begin@$ByteObjectObject@@Private@@$Array@@String@@$?get@ExceptionMetaObject@@@OpenThrowV0@@memcpy$?append@?detach_grow@?dispose@?end@?from?name@?object@?sharedArrayArray@@@Data@1@Data@1@@Null@Utf8@Variant@@_callnewhmalloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2928668903-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3e9bdcce18859623ab6087a3d421ebbc5b9abbae9736618b7828840d402507e6
                                                                                                                                                                                                                                                                                    • Instruction ID: d66864ea538c7bc0a347fc510491d3d0ee24361a4264b12ffe9c5632ea7a53ae
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e9bdcce18859623ab6087a3d421ebbc5b9abbae9736618b7828840d402507e6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 228198B46143058FDB04CF64C558B6A7BE5FF9A708F194A1DE89A87380EF71E905CB82
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?className@QMetaObject@@QBEPBDXZ.QT5CORE(?,766B3C50,00000000), ref: 65EC6D2E
                                                                                                                                                                                                                                                                                    • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000003,?,766B3C50,00000000), ref: 65EC6D5C
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC6D7E
                                                                                                                                                                                                                                                                                    • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000014,?,766B3C50,00000000), ref: 65EC6DA7
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC6DFC
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@PBDH@Z.QT5CORE ref: 65EC6E34
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC6E4F
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@PBDH@Z.QT5CORE(?,000000FF,?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC6E62
                                                                                                                                                                                                                                                                                    • ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(?,?,65EC84D0,00000020,00000007,00000000,?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC6E79
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,766B3C50,00000000), ref: 65EC6E8A
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@XZ.QT5CORE ref: 65EC6EA4
                                                                                                                                                                                                                                                                                    • ?qmlregister@QQmlPrivate@@YAHW4RegistrationType@1@PAX@Z.QT5QML(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 65EC6F19
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,766B3C50), ref: 65EC6F28
                                                                                                                                                                                                                                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 65EC6F47
                                                                                                                                                                                                                                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 65EC6F59
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array@@Byte$Meta$freemallocmemcpy$?class?qmlregister@?registerFlag@Flags@Name@NormalizedObject@@Object@@@Private@@RegistrationString@@TypeType@Type@1@Type@@Type@@@@
                                                                                                                                                                                                                                                                                    • String ID: 0$4m|k$@$P<kv
                                                                                                                                                                                                                                                                                    • API String ID: 209200127-3984497484
                                                                                                                                                                                                                                                                                    • Opcode ID: 0097f030881d72130c02639871866c699de6c8ffe201bc76833ff5c92994826e
                                                                                                                                                                                                                                                                                    • Instruction ID: 7272699aae823610d8a9e4eaa61505b202ba68347843d472f9eae2d123eef1fe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0097f030881d72130c02639871866c699de6c8ffe201bc76833ff5c92994826e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB5133705083818FDB20DF28C958B9BBBE4BF95308F14096DE9D987291EB71E548CB93
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?,?,65F08A74,?,?), ref: 65EF6E43
                                                                                                                                                                                                                                                                                    • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,remove: invalid index,00000000,000000FF,?), ref: 65EF6E61
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@ABVQString@@@Z.QT5QML(?), ref: 65EF6E6E
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EF6E78
                                                                                                                                                                                                                                                                                    • ?toInt32@Value@QV4@@QBEHXZ.QT5QML(00000001,65F08A74,?,?), ref: 65EF6EA7
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(00000000,65F08A74,?,?), ref: 65EF6EC5
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?,?,?,?,?,?), ref: 65EF6F70
                                                                                                                                                                                                                                                                                    • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,remove: invalid count,00000000,000000FF), ref: 65EF6F8E
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@ABVQString@@@Z.QT5QML(?), ref: 65EF6F9B
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EF6FA5
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?,?), ref: 65EF6FBA
                                                                                                                                                                                                                                                                                    • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,remove: index out of range,00000000,000000FF), ref: 65EF6FD8
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@ABVQString@@@Z.QT5QML(?), ref: 65EF6FE5
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EF6FEF
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65EF6FF9
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Info@@$String@@$Object@@@$?qml?tr@MetaObject@@Qml@@String@@@Warning@$?get@Int32@ObjectPrivate@@V4@@Value@
                                                                                                                                                                                                                                                                                    • String ID: remove: index out of range$remove: invalid count$remove: invalid index
                                                                                                                                                                                                                                                                                    • API String ID: 525711421-1663002396
                                                                                                                                                                                                                                                                                    • Opcode ID: c6f8d88b55c5c4a926387de00ee3d3c9ea760f394e0ad2bbf3872007675ce9b6
                                                                                                                                                                                                                                                                                    • Instruction ID: cd4cc807c318727ea7a2aef57ceb30485b62e083364a02910fa2ff9905bc5116
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6f8d88b55c5c4a926387de00ee3d3c9ea760f394e0ad2bbf3872007675ce9b6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6714C716143069FCF00CF24C998A5AB7E9FF95358F144A2DF88697251EF31E90ACB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?className@QMetaObject@@QBEPBDXZ.QT5CORE(?,766B3C50,00000000), ref: 65EC5D3E
                                                                                                                                                                                                                                                                                    • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000003,?,766B3C50,00000000), ref: 65EC5D6C
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC5D8E
                                                                                                                                                                                                                                                                                    • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000014,?,766B3C50,00000000), ref: 65EC5DB7
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC5E0C
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@PBDH@Z.QT5CORE ref: 65EC5E44
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC5E5F
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@PBDH@Z.QT5CORE(?,000000FF,?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC5E72
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC5E8D
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@XZ.QT5CORE ref: 65EC5EA7
                                                                                                                                                                                                                                                                                    • ?qmlregister@QQmlPrivate@@YAHW4RegistrationType@1@PAX@Z.QT5QML(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 65EC5F16
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC5F25
                                                                                                                                                                                                                                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC5F44
                                                                                                                                                                                                                                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC5F56
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array@@Byte$freemallocmemcpy$?class?qmlregister@MetaName@Object@@Private@@RegistrationString@@Type@1@
                                                                                                                                                                                                                                                                                    • String ID: 0$@$P<kv
                                                                                                                                                                                                                                                                                    • API String ID: 325678990-957835008
                                                                                                                                                                                                                                                                                    • Opcode ID: 1d467b2fdf6591cd0bf358b15d377dc0d7f0e31dcdba2142a539f4fbcd63fa66
                                                                                                                                                                                                                                                                                    • Instruction ID: 0cefdc36a2e6c3c72230de2d6647af75811c4bb5e6a5cdb7cf7dc5db2c036c90
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d467b2fdf6591cd0bf358b15d377dc0d7f0e31dcdba2142a539f4fbcd63fa66
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 065125B05083818FDB20CF24D958B9BBBE4BF95308F14092DE59987391EB75D648CB93
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?isString@QJSValue@@QBE_NXZ.QT5QML ref: 65ED6DAD
                                                                                                                                                                                                                                                                                    • ?isCallable@QJSValue@@QBE_NXZ.QT5QML ref: 65ED6DB9
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?), ref: 65ED6DC9
                                                                                                                                                                                                                                                                                    • ?quote@QDebug@@QAEAAV1@XZ.QT5CORE ref: 65ED6DD4
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE(getter for ), ref: 65ED6DE1
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@ABVQString@@@Z.QT5CORE(65F20878), ref: 65ED6DEE
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE( must be a function), ref: 65ED6DFB
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65ED6E05
                                                                                                                                                                                                                                                                                    • ?qHash@@YAIABVQString@@I@Z.QT5CORE(65F2087C,?), ref: 65ED6E2C
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@ABV0@@Z.QT5QML(-0000000C,65F2087C,00000000), ref: 65ED6E54
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@W4SpecialValue@0@@Z.QT5QML(00000001), ref: 65ED6E62
                                                                                                                                                                                                                                                                                    • ?strictlyEquals@QJSValue@@QBE_NABV1@@Z.QT5QML(?), ref: 65ED6E70
                                                                                                                                                                                                                                                                                    • ??1QJSValue@@QAE@XZ.QT5QML ref: 65ED6E7C
                                                                                                                                                                                                                                                                                    • ??4QJSValue@@QAEAAV0@ABV0@@Z.QT5QML(65F20878,?), ref: 65ED6E97
                                                                                                                                                                                                                                                                                    • ?decorationChanged@QQmlTableModelColumn@@QAEXXZ.QT5QMLMODELS ref: 65ED6E9F
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Value@@$Debug@@$Info@@V0@@$?decoration?qml?quote@?strictlyCallable@Changed@Column@@Equals@Hash@@ModelObject@@@Qml@@SpecialString@String@@String@@@TableV1@@Value@0@@Warning@
                                                                                                                                                                                                                                                                                    • String ID: must be a function$getter for
                                                                                                                                                                                                                                                                                    • API String ID: 2830816515-544251366
                                                                                                                                                                                                                                                                                    • Opcode ID: f5eb62ad96c8867da576688c7e213d5019adc45936383a6d77809cb07f600019
                                                                                                                                                                                                                                                                                    • Instruction ID: ec546c62de782e1759aa1dcc2d0e85d6ff0f4b5e52e02f32a052d68c19af2ec4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5eb62ad96c8867da576688c7e213d5019adc45936383a6d77809cb07f600019
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E21A5756602009FDF049FA0D83CAAF77A5FF62716B08442DF94687290DF319609CBA2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?isString@QJSValue@@QBE_NXZ.QT5QML ref: 65ED850D
                                                                                                                                                                                                                                                                                    • ?isCallable@QJSValue@@QBE_NXZ.QT5QML ref: 65ED8519
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?), ref: 65ED8529
                                                                                                                                                                                                                                                                                    • ?quote@QDebug@@QAEAAV1@XZ.QT5CORE ref: 65ED8534
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE(getter for ), ref: 65ED8541
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@ABVQString@@@Z.QT5CORE(65F2088C), ref: 65ED854E
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE( must be a function), ref: 65ED855B
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65ED8565
                                                                                                                                                                                                                                                                                    • ?qHash@@YAIABVQString@@I@Z.QT5CORE(65F2087C,?), ref: 65ED858C
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@ABV0@@Z.QT5QML(-0000000C,65F2087C,00000000), ref: 65ED85B4
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@W4SpecialValue@0@@Z.QT5QML(00000001), ref: 65ED85C2
                                                                                                                                                                                                                                                                                    • ?strictlyEquals@QJSValue@@QBE_NABV1@@Z.QT5QML(?), ref: 65ED85D0
                                                                                                                                                                                                                                                                                    • ??1QJSValue@@QAE@XZ.QT5QML ref: 65ED85DC
                                                                                                                                                                                                                                                                                    • ??4QJSValue@@QAEAAV0@ABV0@@Z.QT5QML(65F2088C,?), ref: 65ED85F7
                                                                                                                                                                                                                                                                                    • ?decorationChanged@QQmlTableModelColumn@@QAEXXZ.QT5QMLMODELS ref: 65ED85FF
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Value@@$Debug@@$Info@@V0@@$?decoration?qml?quote@?strictlyCallable@Changed@Column@@Equals@Hash@@ModelObject@@@Qml@@SpecialString@String@@String@@@TableV1@@Value@0@@Warning@
                                                                                                                                                                                                                                                                                    • String ID: must be a function$getter for
                                                                                                                                                                                                                                                                                    • API String ID: 2830816515-544251366
                                                                                                                                                                                                                                                                                    • Opcode ID: a849b4c0355b8c87ed4a5ae166d59a221214e13ed38c497e412a07eeb18b340c
                                                                                                                                                                                                                                                                                    • Instruction ID: d75ae452c01a1c3dbcfde9c3ff74447b4cb83281202de07ea951387409a4083c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a849b4c0355b8c87ed4a5ae166d59a221214e13ed38c497e412a07eeb18b340c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9921D7716242009FCF049FA0D83CEAF77A5FF61355B08442DF58687280DF319509CBA6
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?typeName@QMetaType@@SAPBDH@Z.QT5CORE(00000002,?,?,65EEA2CE), ref: 65ECF55A
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@XZ.QT5CORE(?,?,?,65EEA2CE), ref: 65ECF581
                                                                                                                                                                                                                                                                                    • ?reserve@QByteArray@@QAEXH@Z.QT5CORE(0000000B,?,?,?,65EEA2CE), ref: 65ECF58F
                                                                                                                                                                                                                                                                                    • ?append@QByteArray@@QAEAAV1@PBDH@Z.QT5CORE(QVector,00000007,?,?,?,65EEA2CE), ref: 65ECF5A6
                                                                                                                                                                                                                                                                                    • ?append@QByteArray@@QAEAAV1@D@Z.QT5CORE(0000003C,?,?,?,65EEA2CE), ref: 65ECF5B2
                                                                                                                                                                                                                                                                                    • ?append@QByteArray@@QAEAAV1@PBDH@Z.QT5CORE(00000000,00000000,?,?,?,65EEA2CE), ref: 65ECF5B8
                                                                                                                                                                                                                                                                                    • ?endsWith@QByteArray@@QBE_ND@Z.QT5CORE(0000003E,?,?,?,65EEA2CE), ref: 65ECF5C0
                                                                                                                                                                                                                                                                                    • ?append@QByteArray@@QAEAAV1@D@Z.QT5CORE(00000020,?,?,?,65EEA2CE), ref: 65ECF5D0
                                                                                                                                                                                                                                                                                    • ?append@QByteArray@@QAEAAV1@D@Z.QT5CORE(0000003E,?,?,?,65EEA2CE), ref: 65ECF5D8
                                                                                                                                                                                                                                                                                    • ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(?,65ECE0B0), ref: 65ECF5FA
                                                                                                                                                                                                                                                                                    • ?hasRegisteredConverterFunction@QMetaType@@SA_NHH@Z.QT5CORE(00000000,00000000,?,?,65ECDF30,00000004,00000107,00000000,?,?,?,65EEA2CE), ref: 65ECF612
                                                                                                                                                                                                                                                                                    • ?registerConverterFunction@QMetaType@@SA_NPBUAbstractConverterFunction@QtPrivate@@HH@Z.QT5CORE(65F205F4,00000000,00000000,?,?,?,?,?,65ECDF30,00000004,00000107,00000000,?,?,?,65EEA2CE), ref: 65ECF638
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,65ECDF30,00000004,00000107,00000000,?,?,?,65EEA2CE), ref: 65ECF64B
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 65ECF684
                                                                                                                                                                                                                                                                                      • Part of subcall function 65F0209D: EnterCriticalSection.KERNEL32(65F21344,766B0130,6B4C9140,?,65EC47F3,65F205B4,6B4C9140,65EC7C14,?,00000000,00000001), ref: 65F020A8
                                                                                                                                                                                                                                                                                      • Part of subcall function 65F0209D: LeaveCriticalSection.KERNEL32(65F21344,?,65EC47F3,65F205B4,6B4C9140,65EC7C14,?,00000000,00000001), ref: 65F020E5
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 65ECF6C0
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array@@Byte$Meta$?append@$Type@@$ConverterFunction@$?registerCriticalInit_thread_footerSection$?ends?has?reserve@?typeAbstractEnterFlag@Flags@LeaveName@NormalizedObject@@@Private@@RegisteredTypeType@Type@@@@With@
                                                                                                                                                                                                                                                                                    • String ID: QVector
                                                                                                                                                                                                                                                                                    • API String ID: 2486169483-3050230195
                                                                                                                                                                                                                                                                                    • Opcode ID: cd7fe21f69c92bf2c3c06f38ff594599c5398b2e57aea992a9b1629f067d4a94
                                                                                                                                                                                                                                                                                    • Instruction ID: 471dd5140fb61bce53e2e26876770474ca57b19f535a40eeb0abf770659e0255
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd7fe21f69c92bf2c3c06f38ff594599c5398b2e57aea992a9b1629f067d4a94
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C941D9B1560201DBDF00DF94DE6AF567BA8FB52708F14016DE9A2532C0EF75D905CAA3
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?isCallable@QJSValue@@QBE_NXZ.QT5QML ref: 65ED7D9D
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?), ref: 65ED7DAD
                                                                                                                                                                                                                                                                                    • ?quote@QDebug@@QAEAAV1@XZ.QT5CORE ref: 65ED7DB8
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE(setter for ), ref: 65ED7DC5
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@ABVQString@@@Z.QT5CORE(65F20894), ref: 65ED7DD2
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE( must be a function), ref: 65ED7DDF
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65ED7DE9
                                                                                                                                                                                                                                                                                    • ?qHash@@YAIABVQString@@I@Z.QT5CORE(65F20878,?), ref: 65ED7E10
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@ABV0@@Z.QT5QML(?,65F20878,00000000), ref: 65ED7E38
                                                                                                                                                                                                                                                                                    • ?strictlyEquals@QJSValue@@QBE_NABV1@@Z.QT5QML(?), ref: 65ED7E54
                                                                                                                                                                                                                                                                                    • ??1QJSValue@@QAE@XZ.QT5QML ref: 65ED7E60
                                                                                                                                                                                                                                                                                    • ??4QJSValue@@QAEAAV0@ABV0@@Z.QT5QML(65F20894,?), ref: 65ED7E7B
                                                                                                                                                                                                                                                                                    • ?setDisplayChanged@QQmlTableModelColumn@@QAEXXZ.QT5QMLMODELS ref: 65ED7E83
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Value@@$Debug@@$Info@@V0@@$?qml?quote@?set?strictlyCallable@Changed@Column@@DisplayEquals@Hash@@ModelObject@@@Qml@@String@@String@@@TableV1@@Warning@
                                                                                                                                                                                                                                                                                    • String ID: must be a function$setter for
                                                                                                                                                                                                                                                                                    • API String ID: 420477590-1046424239
                                                                                                                                                                                                                                                                                    • Opcode ID: 8670449a8220d5df223ea1a204b1b9284167ccd41ab01915fb5eb20f09c4e03b
                                                                                                                                                                                                                                                                                    • Instruction ID: b97adae1aeecbba74245ae39b0da86b584a9023b068aa70fc528b381502f6d81
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8670449a8220d5df223ea1a204b1b9284167ccd41ab01915fb5eb20f09c4e03b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA2199756602459FCF04EF60D82CEAFB7A5FBA1306F48082DF84283290DF319459CB62
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?isCallable@QJSValue@@QBE_NXZ.QT5QML ref: 65ED751D
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?), ref: 65ED752D
                                                                                                                                                                                                                                                                                    • ?quote@QDebug@@QAEAAV1@XZ.QT5CORE ref: 65ED7538
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE(setter for ), ref: 65ED7545
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@ABVQString@@@Z.QT5CORE(65F208A0), ref: 65ED7552
                                                                                                                                                                                                                                                                                    • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE( must be a function), ref: 65ED755F
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65ED7569
                                                                                                                                                                                                                                                                                    • ?qHash@@YAIABVQString@@I@Z.QT5CORE(65F20878,?), ref: 65ED7590
                                                                                                                                                                                                                                                                                    • ??0QJSValue@@QAE@ABV0@@Z.QT5QML(?,65F20878,00000000), ref: 65ED75B8
                                                                                                                                                                                                                                                                                    • ?strictlyEquals@QJSValue@@QBE_NABV1@@Z.QT5QML(?), ref: 65ED75D4
                                                                                                                                                                                                                                                                                    • ??1QJSValue@@QAE@XZ.QT5QML ref: 65ED75E0
                                                                                                                                                                                                                                                                                    • ??4QJSValue@@QAEAAV0@ABV0@@Z.QT5QML(65F208A0,?), ref: 65ED75FB
                                                                                                                                                                                                                                                                                    • ?setDisplayChanged@QQmlTableModelColumn@@QAEXXZ.QT5QMLMODELS ref: 65ED7603
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Value@@$Debug@@$Info@@V0@@$?qml?quote@?set?strictlyCallable@Changed@Column@@DisplayEquals@Hash@@ModelObject@@@Qml@@String@@String@@@TableV1@@Warning@
                                                                                                                                                                                                                                                                                    • String ID: must be a function$setter for
                                                                                                                                                                                                                                                                                    • API String ID: 420477590-1046424239
                                                                                                                                                                                                                                                                                    • Opcode ID: c2e4845cd3ee70d996a1c71c6ab5179da617982c0b237362b61d213a6d82719f
                                                                                                                                                                                                                                                                                    • Instruction ID: 7e3dc62f609b1f419b1774f20b5512670f21b46e4c651c878974abc8e86e428d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2e4845cd3ee70d996a1c71c6ab5179da617982c0b237362b61d213a6d82719f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 082185756602019FCF04DFA0DC2CAAFB7A5FBA5305F48082DF48287280DF319559CBA2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?setFlags@QMetaObjectBuilder@@QAEXV?$QFlags@W4MetaObjectFlag@QMetaObjectBuilder@@@@@Z.QT5CORE ref: 65EE660A
                                                                                                                                                                                                                                                                                    • ?className@QMetaObject@@QBEPBDXZ.QT5CORE(000000FF), ref: 65EE6617
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@PBDH@Z.QT5CORE(00000000), ref: 65EE6622
                                                                                                                                                                                                                                                                                    • ?setClassName@QMetaObjectBuilder@@QAEXABVQByteArray@@@Z.QT5CORE(?), ref: 65EE6630
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE ref: 65EE663A
                                                                                                                                                                                                                                                                                    • ?setSuperClass@QMetaObjectBuilder@@QAEXPBUQMetaObject@@@Z.QT5CORE(65F07EE8), ref: 65EE6648
                                                                                                                                                                                                                                                                                    • ?propertyCount@QMetaObject@@QBEHXZ.QT5CORE ref: 65EE6653
                                                                                                                                                                                                                                                                                    • ?methodCount@QMetaObject@@QBEHXZ.QT5CORE ref: 65EE6661
                                                                                                                                                                                                                                                                                    • ?toMetaObject@QMetaObjectBuilder@@QBEPAUQMetaObject@@XZ.QT5CORE ref: 65EE666D
                                                                                                                                                                                                                                                                                    • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 65EE6682
                                                                                                                                                                                                                                                                                    • ?getAndRef@ExternalRefCountData@QtSharedPointer@@SAPAU12@PBVQObject@@@Z.QT5CORE(?), ref: 65EE671B
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(00000000,00000024), ref: 65EE6748
                                                                                                                                                                                                                                                                                    • ?addref@QQmlRefCount@@QBEXXZ.QT5QML(?,?), ref: 65EE676F
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE6784
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Meta$Object$Builder@@Object@@$?setByteObject@@@$Array@@Count@Flags@Name@$?addref@?class?get?get@?method?propertyArray@@@Builder@@@@@ClassClass@CountCount@@Data@ExternalFlag@Object@Pointer@@Private@@Ref@SharedSuperU12@Variant@@free
                                                                                                                                                                                                                                                                                    • String ID: P<kv
                                                                                                                                                                                                                                                                                    • API String ID: 713142604-4166494767
                                                                                                                                                                                                                                                                                    • Opcode ID: 77fd9f7f3c5d6ed9b13dfb745c451704569d80ce48671bf1085c0db3bc0dcd12
                                                                                                                                                                                                                                                                                    • Instruction ID: b8edb4b92eeb99572fee99f1c231bbccc8947e487e7dbf1f7acbfc71d906a49b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77fd9f7f3c5d6ed9b13dfb745c451704569d80ce48671bf1085c0db3bc0dcd12
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5051AD72A247019FCB04DF24D868A5ABBF1FF95308F184A2DF58697250EB30E955CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?objectAdded@QQmlInstantiator@@QAEXHPAVQObject@@@Z.QT5QMLMODELS(?,?), ref: 65ECADF2
                                                                                                                                                                                                                                                                                    • ?objectRemoved@QQmlInstantiator@@QAEXHPAVQObject@@@Z.QT5QMLMODELS(?,?), ref: 65ECAE0E
                                                                                                                                                                                                                                                                                    • ?_q_createdItem@QQmlInstantiatorPrivate@@QAEXHPAVQObject@@@Z.QT5QMLMODELS(?,?), ref: 65ECAE2D
                                                                                                                                                                                                                                                                                    • ?_q_modelUpdated@QQmlInstantiatorPrivate@@QAEXABVQQmlChangeSet@@_N@Z.QT5QMLMODELS(?,?), ref: 65ECAE4C
                                                                                                                                                                                                                                                                                    • ?objectAt@QQmlInstantiator@@QBEPAVQObject@@H@Z.QT5QMLMODELS(?), ref: 65ECAE63
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@ABV0@@Z.QT5CORE(?), ref: 65ECB002
                                                                                                                                                                                                                                                                                    • ??4QVariant@@QAEAAV0@$$QAV0@@Z.QT5CORE(?), ref: 65ECB00F
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65ECB019
                                                                                                                                                                                                                                                                                    • ?object@QQmlInstantiator@@QBEPAVQObject@@XZ.QT5QMLMODELS ref: 65ECB04D
                                                                                                                                                                                                                                                                                    • ?setActive@QQmlInstantiator@@QAEX_N@Z.QT5QMLMODELS(?,00000000), ref: 65ECB07C
                                                                                                                                                                                                                                                                                    • ?setAsync@QQmlInstantiator@@QAEX_N@Z.QT5QMLMODELS(?), ref: 65ECB08E
                                                                                                                                                                                                                                                                                    • ?setModel@QQmlInstantiator@@QAEXABVQVariant@@@Z.QT5QMLMODELS(00000000), ref: 65ECB09D
                                                                                                                                                                                                                                                                                    • ?setDelegate@QQmlInstantiator@@QAEXPAVQQmlComponent@@@Z.QT5QMLMODELS(00000000), ref: 65ECB0AD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Instantiator@@$?set$?objectObject@@@Variant@@$InstantiatorObject@@Private@@V0@@$?_q_created?_q_model?object@Active@Added@Async@ChangeComponent@@@Delegate@Item@Model@Removed@Set@@_Updated@V0@$$Variant@@@
                                                                                                                                                                                                                                                                                    • String ID: 4m|k
                                                                                                                                                                                                                                                                                    • API String ID: 2830020439-1206412979
                                                                                                                                                                                                                                                                                    • Opcode ID: 39e66cfcb0629c317a7a7874f2632bf143750d75ee93b793f293d70957675611
                                                                                                                                                                                                                                                                                    • Instruction ID: 84456af8d0a192af76a1565a737eebd4620285ede27cb2dce55eaf61451226c2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39e66cfcb0629c317a7a7874f2632bf143750d75ee93b793f293d70957675611
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61B10C74508211CFEB00DF18C5A179A7BF1FB45318FA448D9E8A98B361E736D995CB83
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EEDD7B
                                                                                                                                                                                                                                                                                    • ?detach_grow@QListData@@QAEPAUData@1@PAHH@Z.QT5CORE(00000001,00000001), ref: 65EEDD8E
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EEDD98
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EEDDAB
                                                                                                                                                                                                                                                                                    • ??0QString@@QAE@ABV0@@Z.QT5CORE ref: 65EEDDC7
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EEDDE5
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EEDDF1
                                                                                                                                                                                                                                                                                    • ??0QString@@QAE@ABV0@@Z.QT5CORE(?), ref: 65EEDE13
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EEDE65
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000), ref: 65EEDE70
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EEDE7B
                                                                                                                                                                                                                                                                                    • ??0QString@@QAE@ABV0@@Z.QT5CORE(?), ref: 65EEDE8C
                                                                                                                                                                                                                                                                                    • ??0QString@@QAE@ABV0@@Z.QT5CORE(?), ref: 65EEDEA4
                                                                                                                                                                                                                                                                                    • ?append@QListData@@QAEPAPAXXZ.QT5CORE ref: 65EEDEAC
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@List$?begin@String@@$V0@@$?append@?detach_grow@?dispose@?end@Data@1@Data@1@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3679239788-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 327e63c9d65690af5fcc3c2bdf9cf5be4809273282e3fc3b1c62b1a2f004adaf
                                                                                                                                                                                                                                                                                    • Instruction ID: a6202933265ba4f603a250266fc8d8e96e4b107da41c73773fbf233233493502
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 327e63c9d65690af5fcc3c2bdf9cf5be4809273282e3fc3b1c62b1a2f004adaf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F41E076A143158FDF00EF18C558A2DB7A1FFD6314F15092CE8A6A3351CB30AD09CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(?), ref: 65EFEE1E
                                                                                                                                                                                                                                                                                    • ?get@QQmlData@@SAPAV1@PBVQObject@@_N@Z.QT5QML(?,00000001), ref: 65EFEE33
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EFEE81
                                                                                                                                                                                                                                                                                    • ?detach_grow@QListData@@QAEPAUData@1@PAHH@Z.QT5CORE(?,00000001), ref: 65EFEE92
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EFEE9C
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EFEEAB
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000,?,00000000), ref: 65EFEEC4
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,00000000), ref: 65EFEECE
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000,80000000,00000000,00000000,?,00000000), ref: 65EFEF09
                                                                                                                                                                                                                                                                                    • ??0?$QQmlGuard@VQObject@@@@QAE@ABV0@@Z.QT5QMLMODELS(?), ref: 65EFEF29
                                                                                                                                                                                                                                                                                    • ?append@QListData@@QAEPAPAXXZ.QT5CORE ref: 65EFEF31
                                                                                                                                                                                                                                                                                    • ??0?$QQmlGuard@VQObject@@@@QAE@ABV0@@Z.QT5QMLMODELS(?), ref: 65EFEF4C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@$List$?begin@$??0?$?get@Guard@Object@@@@V0@@$?append@?detach_grow@?end@Data@1@ObjectObject@@@Object@@_Private@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4083011037-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d39c2d252759f936b6d1860d2cecae810430d9ffb4237d35f10d755d30c9ab13
                                                                                                                                                                                                                                                                                    • Instruction ID: 116fc15553cff6508f4f3b5bcc0d62f89980ea8f464033f290a92d94aa84bd2b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d39c2d252759f936b6d1860d2cecae810430d9ffb4237d35f10d755d30c9ab13
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C55170716143029FDB04DF24C868B6A7BE5BF86364F14092DE896C7391DF30E90ACB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?cast@QMetaObject@@QBEPAVQObject@@PAV2@@Z.QT5CORE(?), ref: 65ED0D42
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED0D77
                                                                                                                                                                                                                                                                                    • ?detach_grow@QListData@@QAEPAUData@1@PAHH@Z.QT5CORE(?,00000001), ref: 65ED0D8A
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED0D94
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED0DA3
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 65ED0DC6
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED0DDF
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED0DE9
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(80000000,?,00000000), ref: 65ED0E12
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000), ref: 65ED0E39
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED0E44
                                                                                                                                                                                                                                                                                    • ?append@QListData@@QAEPAPAXXZ.QT5CORE ref: 65ED0E59
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@List$?begin@$Object@@memcpy$?append@?cast@?detach_grow@?dispose@?end@Data@1@Data@1@@MetaV2@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4217738560-0
                                                                                                                                                                                                                                                                                    • Opcode ID: b0025b79cc0af597a8f60bd9e9be8b7d52f9b81ba151cc9f6636762460c5f662
                                                                                                                                                                                                                                                                                    • Instruction ID: 889e8ac2741f5087e5c356d7096cb4da26f9eeeaa284686a03511e32d92b809a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0025b79cc0af597a8f60bd9e9be8b7d52f9b81ba151cc9f6636762460c5f662
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9131BD756183018FDF04DF24D868A6AB7A5FBD6325F180A1DEC92C3381EF70D806CA92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC1760: ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000004,?,00000000,?,?,?,65EC184E,?), ref: 65EC17B0
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC1760: ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC17E1
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC1760: ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC17F1
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC1760: ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC1805
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC1760: memcpy.VCRUNTIME140(00000000,00000000,?), ref: 65EC1813
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC1760: ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000004,?,00000000,?,?,?,65EC184E,?), ref: 65EC17CB
                                                                                                                                                                                                                                                                                    • ?remove@QQmlChangeSet@@AAEXPAV?$QVector@UChange@QQmlChangeSet@@@@0@Z.QT5QMLMODELS(?,?,?,?,?), ref: 65EC1D6C
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC33E0: ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000004,?,00000002), ref: 65EC342A
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC33E0: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EC3446
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC33E0: ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000004,?,00000002), ref: 65EC347A
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC33E0: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EC3496
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC33E0: ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000004,?,00000002), ref: 65EC34C8
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC33E0: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EC34E4
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC33E0: ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000004,?,00000002), ref: 65EC3511
                                                                                                                                                                                                                                                                                    • ?insert@QQmlChangeSet@@QAEXABV?$QVector@UChange@QQmlChangeSet@@@@@Z.QT5QMLMODELS(?,?,?,?,?,?), ref: 65EC1D78
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2770: ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000004,?,00000002,?,?), ref: 65EC27B9
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2770: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EC27D7
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2770: ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000004,?,00000002,?,?), ref: 65EC280B
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2770: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EC2827
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2770: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EC283A
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2770: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EC284A
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2770: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?), ref: 65EC288F
                                                                                                                                                                                                                                                                                    • ?change@QQmlChangeSet@@QAEXABV?$QVector@UChange@QQmlChangeSet@@@@@Z.QT5QMLMODELS(?,?,?,?,?,?,?), ref: 65EC1D84
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2460: ?change@QQmlChangeSet@@AAEXPAV?$QVector@UChange@QQmlChangeSet@@@@@Z.QT5QMLMODELS(?,?,?,65EC1D89,?,?,?,?,?,?,?), ref: 65EC2477
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2460: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,65EC1D89,?,?,?,?,?,?,?), ref: 65EC24A2
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2460: ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC24AA
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC2460: ?deallocate@QArrayData@@SAXPAU1@II@Z.QT5CORE(?,00000010,00000004), ref: 65EC24B5
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,?,?,?,?), ref: 65EC1DB6
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC1DBE
                                                                                                                                                                                                                                                                                    • ?deallocate@QArrayData@@SAXPAU1@II@Z.QT5CORE(?,00000010,00000004), ref: 65EC1DC9
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC1DF3
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC1DFB
                                                                                                                                                                                                                                                                                    • ?deallocate@QArrayData@@SAXPAU1@II@Z.QT5CORE(?,00000010,00000004), ref: 65EC1E06
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC1E2E
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC1E36
                                                                                                                                                                                                                                                                                    • ?deallocate@QArrayData@@SAXPAU1@II@Z.QT5CORE(?,00000010,00000004), ref: 65EC1E41
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array$Data@@$?data@$?allocate@AllocationChangeData@@@@@Flags@Option@$?deallocate@Change@Set@@Vector@$Set@@@@@$?change@$?insert@?remove@Set@@@@0@memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 801240304-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 77b5d8d6af55e4b043c1ae31e8116ddc2f0ec17bef6e9309db1ab33498ef7a9d
                                                                                                                                                                                                                                                                                    • Instruction ID: 013398cdf86470d0c14da749ecca8f32f2d2831d11dc51806875b71c221093b1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77b5d8d6af55e4b043c1ae31e8116ddc2f0ec17bef6e9309db1ab33498ef7a9d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D31F6753047019BDE24DF64C994B4E73A9BF95225F14095CF9A2C3380DF34E90A97A7
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?toUtf8@QString@@QGBE?AVQByteArray@@XZ.QT5CORE ref: 65EE9DA4
                                                                                                                                                                                                                                                                                    • ?qHash@@YAIABVQByteArray@@I@Z.QT5CORE(00000000,?), ref: 65EE9DB9
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(00000000,00000000), ref: 65EE9DD1
                                                                                                                                                                                                                                                                                    • ??BQPersistentModelIndex@@QBEABVQModelIndex@@XZ.QT5CORE ref: 65EE9DF6
                                                                                                                                                                                                                                                                                    • ?data@QModelIndex@@QBE?AVQVariant@@H@Z.QT5CORE(?,?,?,?,?), ref: 65EE9E5F
                                                                                                                                                                                                                                                                                    • ??8QString@@QBE_NVQLatin1String@@@Z.QT5CORE(00000010,hasModelChildren), ref: 65EE9E7A
                                                                                                                                                                                                                                                                                    • ??BQPersistentModelIndex@@QBEABVQModelIndex@@XZ.QT5CORE ref: 65EE9EA3
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@_N@Z.QT5CORE(?,?,?,?), ref: 65EE9F0F
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@XZ.QT5CORE ref: 65EE9F27
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Index@@Model$Array@@ByteVariant@@$PersistentString@@$?data@Hash@@Latin1String@@@Utf8@
                                                                                                                                                                                                                                                                                    • String ID: hasModelChildren
                                                                                                                                                                                                                                                                                    • API String ID: 2203959454-991037215
                                                                                                                                                                                                                                                                                    • Opcode ID: 51e3753f6d50e21d18e984b802cb6125915c17b1f714b5967edd3527b38008cd
                                                                                                                                                                                                                                                                                    • Instruction ID: 07ba560dc3832f21f359ee26e0db9bf117f2357cef88aadb8ac17d16788b49ad
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51e3753f6d50e21d18e984b802cb6125915c17b1f714b5967edd3527b38008cd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99518C75315601AFCB04DF68D85892AB7E5FF99324B10462EF956C33A1DB31EC05CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?,?,00000000,?,?,65ECB684,?,?), ref: 65ECBE27
                                                                                                                                                                                                                                                                                    • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,insert: index %1 out of range,00000000,000000FF,?,?,?,?,?), ref: 65ECBE45
                                                                                                                                                                                                                                                                                    • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 65ECBE57
                                                                                                                                                                                                                                                                                    • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 65ECBE6B
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@ABVQString@@@Z.QT5QML(00000000), ref: 65ECBE74
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65ECBE7E
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65ECBE88
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65ECBE92
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000,?), ref: 65ECBF0A
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?detach_grow@QListData@@QAEPAUData@1@PAHH@Z.QT5CORE(?,00000001), ref: 65ECBF1B
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,65ECB925,00000000), ref: 65ECBF27
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,65ECB925,00000000), ref: 65ECBF36
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000,?,00000000), ref: 65ECBF4F
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,65ECB925,00000000), ref: 65ECBF59
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,00000000,00000000), ref: 65ECBF96
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?size@QListData@@QBEHXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,65ECB925,00000000), ref: 65ECBFC9
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECBEC0: ?at@QListData@@QBEPAPAXH@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,65ECB925,00000000), ref: 65ECBFE3
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@List$?begin@$String@@$Info@@$Char@@@$?arg@?at@?detach_grow@?end@?qml?size@?tr@Char@@Data@1@Latin1MetaObject@@Object@@@Qml@@String@@@Warning@
                                                                                                                                                                                                                                                                                    • String ID: $insert: index %1 out of range
                                                                                                                                                                                                                                                                                    • API String ID: 2933243953-2156619643
                                                                                                                                                                                                                                                                                    • Opcode ID: e2ff98fa9e6babec9dde3b808f63d854ca9b1ba58d026e0ed153017468d8afcf
                                                                                                                                                                                                                                                                                    • Instruction ID: 2ca44cc968de42948168a32369f41ca8f5bcfa7882a9757cbe10c03e7416188e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2ff98fa9e6babec9dde3b808f63d854ca9b1ba58d026e0ed153017468d8afcf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF1181322642019FCB00DF54D858F9FB7A9FBD6A25F14052DF59693180DB309909CB63
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?isValid@QQmlContext@@QBE_NXZ.QT5QML ref: 65EEF60D
                                                                                                                                                                                                                                                                                    • ?engine@QQmlContext@@QBEPAVQQmlEngine@@XZ.QT5QML(?,?,00000000), ref: 65EEF640
                                                                                                                                                                                                                                                                                    • ?handle@QJSEngine@@QBEPAUExecutionEngine@QV4@@XZ.QT5QML ref: 65EEF648
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(?), ref: 65EEF665
                                                                                                                                                                                                                                                                                    • ?get@QObjectPrivate@@SAPAV1@PAVQObject@@@Z.QT5CORE(?), ref: 65EEF6C2
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?), ref: 65EEF74B
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 65EEF75B
                                                                                                                                                                                                                                                                                    • ?activate@QMetaObject@@SAXPAVQObject@@PBU1@HPAPAX@Z.QT5CORE(00000000,00000000,00000000,00000000), ref: 65EEF820
                                                                                                                                                                                                                                                                                    • ?activate@QMetaObject@@SAXPAVQObject@@PBU1@HPAPAX@Z.QT5CORE(00000000,?,00000000,00000000), ref: 65EEF86C
                                                                                                                                                                                                                                                                                    • ?activate@QMetaObject@@SAXPAVQObject@@PBU1@HPAPAX@Z.QT5CORE(00000000,65F1F130,00000000,00000000), ref: 65EEF8A8
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000), ref: 65EEF8EB
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Object@@$?activate@Data@@ListMeta$?get@Context@@Engine@@ObjectObject@@@Private@@$?begin@?dispose@?end@?engine@?handle@Data@1@@Engine@ExecutionV4@@Valid@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3213719144-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a67dd27e71555be270a80e9633b9489c32c1a22c31cdce83829c8fce71c1491b
                                                                                                                                                                                                                                                                                    • Instruction ID: a905e82b12ed4e7ccb9106932ad0c51d205d3a72085043261d5596562d21e54d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a67dd27e71555be270a80e9633b9489c32c1a22c31cdce83829c8fce71c1491b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23A18131628701CFEB08CF24D884B96B7E0FF45318F25466CE8AA9B391DB35E845CB95
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?get@QQmlObjectModel@@QBEPAVQObject@@H@Z.QT5QMLMODELS(?,00000000), ref: 65ECB641
                                                                                                                                                                                                                                                                                    • ?append@QQmlObjectModel@@QAEXPAVQObject@@@Z.QT5QMLMODELS(?), ref: 65ECB664
                                                                                                                                                                                                                                                                                    • ?insert@QQmlObjectModel@@QAEXHPAVQObject@@@Z.QT5QMLMODELS(?,?), ref: 65ECB67F
                                                                                                                                                                                                                                                                                    • ?move@QQmlObjectModel@@QAEXHHH@Z.QT5QMLMODELS(?,?,?), ref: 65ECB69F
                                                                                                                                                                                                                                                                                    • ?remove@QQmlObjectModel@@QAEXHH@Z.QT5QMLMODELS(?,?), ref: 65ECB6C2
                                                                                                                                                                                                                                                                                    • ?remove@QQmlObjectModel@@QAEXHH@Z.QT5QMLMODELS(?,00000001), ref: 65ECB6DA
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ECBA19
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ECBA23
                                                                                                                                                                                                                                                                                    • ?activate@QMetaObject@@SAXPAVQObject@@PBU1@HPAPAX@Z.QT5CORE(?,?,00000004,00000000), ref: 65ECBA65
                                                                                                                                                                                                                                                                                    • ?size@QListData@@QBEHXZ.QT5CORE ref: 65ECBA77
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Model@@Object$Data@@ListObject@@$?remove@Object@@@$?activate@?append@?begin@?end@?get@?insert@?move@?size@Meta
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2587806227-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7a5385b580f211352bfbf7f1502348791d363f7b4062cea8d65a011e49ca884b
                                                                                                                                                                                                                                                                                    • Instruction ID: e419c6759c5b6ad562601d84203cd0d87365195d314aa6f263ed2b31c10ac4e7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a5385b580f211352bfbf7f1502348791d363f7b4062cea8d65a011e49ca884b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53513C39A083009FDB04CF54C590E6AB7E5FF8A308F94499CE9A94B361DB36E955CB42
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML(?,?), ref: 65EF7DB9
                                                                                                                                                                                                                                                                                    • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,The group of a DelegateModel cannot be changed within onChanged,00000000,000000FF,?,00000000,65EEA503,00000000), ref: 65EF7DD7
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@ABVQString@@@Z.QT5QML(?,?,00000000,65EEA503,00000000), ref: 65EF7DE4
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE(?,00000000,65EEA503,00000000), ref: 65EF7DEE
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML(?,00000000,65EEA503,00000000), ref: 65EF7DF8
                                                                                                                                                                                                                                                                                    • ??8@YA_NABVQString@@0@Z.QT5CORE(?,?), ref: 65EF7E12
                                                                                                                                                                                                                                                                                    • ??4QString@@QAEAAV0@ABV0@@Z.QT5CORE(?,?,00000000,65EEA503,00000000), ref: 65EF7E25
                                                                                                                                                                                                                                                                                    • ?activate@QMetaObject@@SAXPAVQObject@@PBU1@HPAPAX@Z.QT5CORE(?,?,00000000,00000000,?,00000000,65EEA503,00000000), ref: 65EF7E3C
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • The group of a DelegateModel cannot be changed within onChanged, xrefs: 65EF7DD1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Info@@Object@@String@@$Meta$??8@?activate@?qml?tr@Object@@@Qml@@String@@0@String@@@V0@@Warning@
                                                                                                                                                                                                                                                                                    • String ID: The group of a DelegateModel cannot be changed within onChanged
                                                                                                                                                                                                                                                                                    • API String ID: 1861378835-781109112
                                                                                                                                                                                                                                                                                    • Opcode ID: 73687ee26c0f38b02b5f5102feba8897a56b795286f0ac6d560cad91f7e0a966
                                                                                                                                                                                                                                                                                    • Instruction ID: 4789f4e7d5b1dfe8b6437ae2d64e29e957b7744c98877653532644c5d6b32943
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73687ee26c0f38b02b5f5102feba8897a56b795286f0ac6d560cad91f7e0a966
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4911A3355143016BCF009B24EC6CF9A7BA9BFE172AF08042DF58693190EE31A51DC6B6
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(0000005B,?,00000001,00000000), ref: 65EDBD41
                                                                                                                                                                                                                                                                                    • ?startsWith@QString@@QBE_NVQChar@@W4CaseSensitivity@Qt@@@Z.QT5CORE(?,00000001,00000000), ref: 65EDBD4D
                                                                                                                                                                                                                                                                                    • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(0000005D,?,00000001,?,00000001,00000000), ref: 65EDBD65
                                                                                                                                                                                                                                                                                    • ?endsWith@QString@@QBE_NVQChar@@W4CaseSensitivity@Qt@@@Z.QT5CORE(?,00000001,?,00000001,00000000), ref: 65EDBD6D
                                                                                                                                                                                                                                                                                    • ?length@QString@@QBEHXZ.QT5CORE(?,00000001,?,00000001,00000000), ref: 65EDBD7E
                                                                                                                                                                                                                                                                                    • ?at@QString@@QBE?BVQChar@@H@Z.QT5CORE(?,00000001,?,00000001,?,00000001,00000000), ref: 65EDBD98
                                                                                                                                                                                                                                                                                    • ?isSpace@QChar@@QBE_NXZ.QT5CORE(?,00000001,?,00000001,00000000), ref: 65EDBDA0
                                                                                                                                                                                                                                                                                    • ?length@QString@@QBEHXZ.QT5CORE(?,00000001,?,00000001,00000000), ref: 65EDBDAD
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Char@@$String@@$?length@CaseChar@@@Latin1Qt@@@Sensitivity@With@$?at@?ends?startsSpace@
                                                                                                                                                                                                                                                                                    • String ID: ]
                                                                                                                                                                                                                                                                                    • API String ID: 3779484987-3352871620
                                                                                                                                                                                                                                                                                    • Opcode ID: fc5f3b318144b5d71d37ad07afe31ba1fad7ce3865a721adaf04b37430452997
                                                                                                                                                                                                                                                                                    • Instruction ID: 0997a002294fc26a71cfd0ce6340887ccb2ffc9fc657a06675e31f638d31c7c8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc5f3b318144b5d71d37ad07afe31ba1fad7ce3865a721adaf04b37430452997
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D01C0703382005FCE146F24D82DBAEBBAABBD7355F18091DF49387380CF6584069B92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?size@QListData@@QBEHXZ.QT5CORE(?,?,?,?,?,?,65EEA245,?,?), ref: 65EF2DCF
                                                                                                                                                                                                                                                                                    • ??0QPersistentModelIndex@@QAE@ABV0@@Z.QT5CORE(?,?,?,?,65EEA245,?,?), ref: 65EF2DF8
                                                                                                                                                                                                                                                                                    • ?isValid@QPersistentModelIndex@@QBE_NXZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EF2E02
                                                                                                                                                                                                                                                                                    • ?at@QListData@@QBEPAPAXH@Z.QT5CORE(00000000,?,?,?,65EEA245,?,?), ref: 65EF2E13
                                                                                                                                                                                                                                                                                    • ??8QPersistentModelIndex@@QBE_NABV0@@Z.QT5CORE(00000000,?,?,?,65EEA245,?,?), ref: 65EF2E1E
                                                                                                                                                                                                                                                                                    • ?parent@QPersistentModelIndex@@QBE?AVQModelIndex@@XZ.QT5CORE(?,?,?,?,65EEA245,?,?), ref: 65EF2E2D
                                                                                                                                                                                                                                                                                    • ??4QPersistentModelIndex@@QAEAAV0@ABVQModelIndex@@@Z.QT5CORE(00000000,?,?,?,65EEA245,?,?), ref: 65EF2E38
                                                                                                                                                                                                                                                                                    • ?isValid@QPersistentModelIndex@@QBE_NXZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EF2E42
                                                                                                                                                                                                                                                                                    • ??1QPersistentModelIndex@@QAE@XZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EF2E4C
                                                                                                                                                                                                                                                                                    • ??1QPersistentModelIndex@@QAE@XZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EF2E65
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Model$Index@@$Persistent$Data@@ListV0@@Valid@$?at@?parent@?size@Index@@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 986992236-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d5e205d27357c099270932a5e4aa73b8fb7eaf8590590bcaa198ebf7c4ac3218
                                                                                                                                                                                                                                                                                    • Instruction ID: 8c5be536332bbc769e173bbf291397171cad136a665785fb074acb6ff49d91d6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e205d27357c099270932a5e4aa73b8fb7eaf8590590bcaa198ebf7c4ac3218
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37117C321242058BCB01EF64EC58EABB7A4FFAA719F55052DE89693111DF31950ECB62
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?type@QEvent@@QBE?AW4Type@1@XZ.QT5CORE ref: 65EE457B
                                                                                                                                                                                                                                                                                    • ??0QMutexLocker@@QAE@PAVQBasicMutex@@@Z.QT5CORE(?), ref: 65EE4599
                                                                                                                                                                                                                                                                                    • ?count@QQmlListModel@@QBEHXZ.QT5QMLMODELS ref: 65EE45A9
                                                                                                                                                                                                                                                                                    • ?count@QQmlListModel@@QBEHXZ.QT5QMLMODELS ref: 65EE45B3
                                                                                                                                                                                                                                                                                    • ?sync@QQmlListModel@@CA_NPAV1@0@Z.QT5QMLMODELS(00000000,00000000,00000000), ref: 65EE45CD
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE2BC0: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?), ref: 65EE2C09
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE2BC0: ?sharedNull@QArrayData@@SAPAU1@XZ.QT5CORE ref: 65EE2C31
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE2BC0: ?willGrow@QHashData@@QAE_NXZ.QT5CORE(?,?), ref: 65EE2C76
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE2BC0: ?allocateNode@QHashData@@QAEPAXH@Z.QT5CORE(00000004), ref: 65EE2C99
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE2BC0: ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?), ref: 65EE2D2D
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE2BC0: ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EE2D35
                                                                                                                                                                                                                                                                                    • ?wakeAll@QWaitCondition@@QAEXXZ.QT5CORE ref: 65EE45E8
                                                                                                                                                                                                                                                                                    • ?unlock@QMutexLocker@@QAEXXZ.QT5CORE ref: 65EE45F2
                                                                                                                                                                                                                                                                                    • ?countChanged@QQmlListModel@@QAEXXZ.QT5QMLMODELS ref: 65EE4602
                                                                                                                                                                                                                                                                                    • ?unlock@QMutexLocker@@QAEXXZ.QT5CORE ref: 65EE460B
                                                                                                                                                                                                                                                                                    • ?event@QObject@@UAE_NPAVQEvent@@@Z.QT5CORE(?), ref: 65EE461C
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@$ArrayListModel@@$?data@Locker@@Mutex$?count@?unlock@Hash$?allocate?count?event@?shared?sync@?type@?wake?willAll@BasicChanged@Condition@@Event@@Event@@@Grow@Mutex@@@Node@Null@Object@@Type@1@V1@0@Wait
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 236414693-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a8a80fddd9307f025f995d59fabd7952a156afef25f04c3322634c2b7dfe2d61
                                                                                                                                                                                                                                                                                    • Instruction ID: a31035506610be5204234e5c88a5e61fd5c15fbb7cb76519235574142e609eb4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8a80fddd9307f025f995d59fabd7952a156afef25f04c3322634c2b7dfe2d61
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C1156311241419FCB01DF10D888F59F7A9FF61328F24862EE08686290DF30A85ACB62
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(00000000,Cannot create instance of abstract class AbstractDelegateComponent.,00000000,000000FF), ref: 65EC85F8
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: ?className@QMetaObject@@QBEPBDXZ.QT5CORE ref: 65EC7AFE
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000003), ref: 65EC7B2C
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC7B4E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000014), ref: 65EC7B77
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC7BCC
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: ??0QByteArray@@QAE@PBDH@Z.QT5CORE ref: 65EC7C04
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,000000FF), ref: 65EC7C1F
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: ??0QByteArray@@QAE@PBDH@Z.QT5CORE(?,000000FF,?,?,000000FF), ref: 65EC7C32
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(?,?,65EC84D0,00000020,00000007,00000000,?,?,000000FF), ref: 65EC7C49
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: ??1QByteArray@@QAE@XZ.QT5CORE ref: 65EC7C5A
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7AF0: ??0QString@@QAE@ABV0@@Z.QT5CORE ref: 65EC7C7B
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EC861B
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: ?className@QMetaObject@@QBEPBDXZ.QT5CORE ref: 65EC664E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000003), ref: 65EC667C
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC669E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000014), ref: 65EC66C7
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC671C
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: ??0QByteArray@@QAE@PBDH@Z.QT5CORE ref: 65EC6754
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,000000FF), ref: 65EC676F
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: ??0QByteArray@@QAE@PBDH@Z.QT5CORE(?,000000FF,?,?,000000FF), ref: 65EC6782
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,000000FF), ref: 65EC679D
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6640: ??0QByteArray@@QAE@XZ.QT5CORE ref: 65EC67B7
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: ?className@QMetaObject@@QBEPBDXZ.QT5CORE ref: 65EC640E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000003), ref: 65EC643C
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC645E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000014), ref: 65EC6487
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC64DC
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: ??0QByteArray@@QAE@PBDH@Z.QT5CORE ref: 65EC6514
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,000000FF), ref: 65EC652F
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: ??0QByteArray@@QAE@PBDH@Z.QT5CORE(?,000000FF,?,?,000000FF), ref: 65EC6542
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,000000FF), ref: 65EC655D
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC6400: ??0QByteArray@@QAE@XZ.QT5CORE ref: 65EC6577
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: ?className@QMetaObject@@QBEPBDXZ.QT5CORE ref: 65EC741E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000003), ref: 65EC744C
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC746E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000014), ref: 65EC7497
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC74EC
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: ??0QByteArray@@QAE@PBDH@Z.QT5CORE ref: 65EC7524
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,000000FF), ref: 65EC753F
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: ??0QByteArray@@QAE@PBDH@Z.QT5CORE(?,000000FF,?,?,000000FF), ref: 65EC7552
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,000000FF), ref: 65EC756D
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7410: ??0QByteArray@@QAE@XZ.QT5CORE ref: 65EC7587
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: ?className@QMetaObject@@QBEPBDXZ.QT5CORE ref: 65EC765E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000003), ref: 65EC768C
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC76AE
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000014), ref: 65EC76D7
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: memcpy.VCRUNTIME140(?,00000000,00000001), ref: 65EC772C
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: ??0QByteArray@@QAE@PBDH@Z.QT5CORE ref: 65EC7764
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,000000FF), ref: 65EC777F
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: ??0QByteArray@@QAE@PBDH@Z.QT5CORE(?,000000FF,?,?,000000FF), ref: 65EC7792
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,000000FF), ref: 65EC77AD
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EC7650: ??0QByteArray@@QAE@XZ.QT5CORE ref: 65EC77C7
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • TableModel, xrefs: 65EC8647
                                                                                                                                                                                                                                                                                    • AbstractDelegateComponent, xrefs: 65EC8602
                                                                                                                                                                                                                                                                                    • DelegateChooser, xrefs: 65EC8621
                                                                                                                                                                                                                                                                                    • DelegateChoice, xrefs: 65EC8634
                                                                                                                                                                                                                                                                                    • Cannot create instance of abstract class AbstractDelegateComponent., xrefs: 65EC85ED
                                                                                                                                                                                                                                                                                    • TableModelColumn, xrefs: 65EC865A
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array@@Byte$mallocmemcpy$Meta$Object@@$?className@$String@@$?register?tr@Flag@Flags@NormalizedObject@@@TypeType@Type@@Type@@@@V0@@
                                                                                                                                                                                                                                                                                    • String ID: AbstractDelegateComponent$Cannot create instance of abstract class AbstractDelegateComponent.$DelegateChoice$DelegateChooser$TableModel$TableModelColumn
                                                                                                                                                                                                                                                                                    • API String ID: 2384947134-2157685127
                                                                                                                                                                                                                                                                                    • Opcode ID: f7b294b5ad076a71a0f1c1ea4445bcc4dcbbec1a6220b7c9cc22f8ee758aefcd
                                                                                                                                                                                                                                                                                    • Instruction ID: 1d2bb3f68a494deb4b03c49766fae140c024b7610640aa5025b8331dd412f75b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7b294b5ad076a71a0f1c1ea4445bcc4dcbbec1a6220b7c9cc22f8ee758aefcd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A611A3706683007EDA00EFA4CC5AF9AB3A8AB54B09F44491DF6E4E71C0EFB1E1548767
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ??0QHashedString@@QAE@ABVQString@@@Z.QT5QML(?,00000000,?,00000000,00000008,?,?,?,65ED92B8,00000000), ref: 65ED8DEA
                                                                                                                                                                                                                                                                                    • ?hash@QHashedString@@QBEIXZ.QT5QML(?,?,?,65ED92B8,00000000), ref: 65ED8DF4
                                                                                                                                                                                                                                                                                    • ??1QHashedString@@QAE@XZ.QT5QML(?,?,?,65ED92B8,00000000), ref: 65ED8E00
                                                                                                                                                                                                                                                                                    • ??0QHashedString@@QAE@ABVQString@@@Z.QT5QML(?,00000000,?,00000000,00000008,?,?,?,65ED92B8,00000000), ref: 65ED8E19
                                                                                                                                                                                                                                                                                    • ??0QHashedStringRef@@QAE@ABVQHashedString@@@Z.QT5QML(?,?,?,?,65ED92B8,00000000), ref: 65ED8E39
                                                                                                                                                                                                                                                                                    • ?hash@QHashedStringRef@@QBEIXZ.QT5QML(?,?,?,65ED92B8,00000000), ref: 65ED8E4C
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,65ED92B8,00000000), ref: 65ED8E64
                                                                                                                                                                                                                                                                                    • ?compare@QHashedString@@SA_NPBVQChar@@0H@Z.QT5QML(?,00000000,?,?,?,?,65ED92B8,00000000), ref: 65ED8E70
                                                                                                                                                                                                                                                                                    • ??1QHashedString@@QAE@XZ.QT5QML(?,?,?,65ED92B8,00000000), ref: 65ED8E84
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Hashed$String@@$String@@@$?hash@Ref@@String$?compare@?data@ArrayChar@@0Data@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1965065152-0
                                                                                                                                                                                                                                                                                    • Opcode ID: c72b94d5138e1358200993239214f762b114fbdd06cac6da4813c5d8d97b3170
                                                                                                                                                                                                                                                                                    • Instruction ID: f1c4bea9511741bf4feb17be88f2e57f53d8c0f22f7cf574d05f0572cce96d10
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c72b94d5138e1358200993239214f762b114fbdd06cac6da4813c5d8d97b3170
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85317131128246CBDB04DF10CC98A6BF7F5FF95309F185A69EC954B255DB30A90ACFA2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?className@QMetaObject@@QBEPBDXZ.QT5CORE(000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC460C
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,766B3C50,00000000), ref: 65EC4618
                                                                                                                                                                                                                                                                                    • ?reserve@QByteArray@@QAEXH@Z.QT5CORE(00000002,?,?,?,?,766B3C50,00000000), ref: 65EC4634
                                                                                                                                                                                                                                                                                    • ?append@QByteArray@@QAEAAV1@PBD@Z.QT5CORE(00000000,?,?,?,?,766B3C50,00000000), ref: 65EC463F
                                                                                                                                                                                                                                                                                    • ?append@QByteArray@@QAEAAV1@D@Z.QT5CORE(0000002A,?,?,?,?,766B3C50,00000000), ref: 65EC4649
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,766B3C50,00000000), ref: 65EC466C
                                                                                                                                                                                                                                                                                    • ?registerNormalizedTypedef@QMetaType@@SAHABVQByteArray@@H@Z.QT5CORE(?,00000000,000000FF,?,?,?,?,766B3C50,00000000), ref: 65EC467C
                                                                                                                                                                                                                                                                                    • ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(?,?,65EC84B0,00000004,0000010C,6B4C9140,65EC62D4,?,00000000,00000001), ref: 65EC46B0
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 65EC46E4
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array@@Byte$Meta$?append@?registerNormalizedType@@$?class?reserve@Flag@Flags@Init_thread_footerName@Object@@Object@@@TypeType@Type@@@@Typedef@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1193663294-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4c192211a72fb50c99c0fd1f182cf3f0c070533b094bcf40378c277087c2855d
                                                                                                                                                                                                                                                                                    • Instruction ID: 938268e2c12f3ae8d5a59b35969416df9f340d2281906d67bc33ce70f2daa682
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c192211a72fb50c99c0fd1f182cf3f0c070533b094bcf40378c277087c2855d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE21D172524200DBDF009F90D978B5577A5FB52319F1842ADE9E6472C4DF72A905CF83
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EEB539
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EEB547
                                                                                                                                                                                                                                                                                    • ?release@QQmlRefCount@@QBEXXZ.QT5QML ref: 65EEB570
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EEB57C
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 65EEB5BC
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 65EEB5E8
                                                                                                                                                                                                                                                                                    • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 65EEB626
                                                                                                                                                                                                                                                                                    • ??1QQmlAdaptorModel@@UAE@XZ.QT5QMLMODELS ref: 65EEB687
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@List$?dispose@Data@1@@$?begin@?end@?release@AdaptorConnection@Count@@MetaModel@@Object@@String@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3279174328-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 177f8df6b763b3487ca702d64bed218ec9eb7f2186e797b31ee453270c657577
                                                                                                                                                                                                                                                                                    • Instruction ID: 6fae719499e3b38dddf81814b16860371262b4ef3d49ccf1e82912b2d973381f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 177f8df6b763b3487ca702d64bed218ec9eb7f2186e797b31ee453270c657577
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 264106746212018BEF44DF54D8E4BA537A9BF46319F2800BCDC9ACF399DB319949CBA0
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?newObject@ExecutionEngine@QV4@@QAEPAUObject@Heap@2@XZ.QT5QML(?,?,?,00000000,?,65EEFD02,?,?,?,?,00000001), ref: 65EEADC6
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EEC320: ??0QByteArray@@QAE@UQByteArrayDataPtr@@@Z.QT5CORE(65F212A8,?,?,65EEFD02,?,?,?,?,00000001), ref: 65EEC345
                                                                                                                                                                                                                                                                                    • ?defineAccessorProperty@Object@QV4@@QAEXABVQString@@P6A_KPBUFunctionObject@2@PBUValue@2@2H@Z3@Z.QT5QML(00000000,65EF4980,00000000,?), ref: 65EEAE01
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EEAE07
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EEBCD0: ??0QByteArray@@QAE@UQByteArrayDataPtr@@@Z.QT5CORE(65F212C8,?,?,65EEFD02,?,?,?,?,00000001), ref: 65EEBCF5
                                                                                                                                                                                                                                                                                    • ?defineAccessorProperty@Object@QV4@@QAEXABVQString@@P6A_KPBUFunctionObject@2@PBUValue@2@2H@Z3@Z.QT5QML(00000000,65EF48F0,00000000,?), ref: 65EEAE25
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EEAE2B
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EEC5C0: ??0QByteArray@@QAE@UQByteArrayDataPtr@@@Z.QT5CORE(65F212E8,?,?,65EEFD02,?,?,?,?,00000001), ref: 65EEC5E5
                                                                                                                                                                                                                                                                                    • ?defineAccessorProperty@Object@QV4@@QAEXABVQString@@P6A_KPBUFunctionObject@2@PBUValue@2@2H@Z3@Z.QT5QML(00000000,65EF4A10,00000000,?), ref: 65EEAE49
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EEAE4F
                                                                                                                                                                                                                                                                                    • ?set@PersistentValue@QV4@@QAEXPAUExecutionEngine@2@ABUValue@2@@Z.QT5QML(?,00000000), ref: 65EEAE5D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ByteString@@$Object@V4@@$?defineAccessorArrayArray@@DataFunctionObject@2@Property@Ptr@@@Value@2@2$Execution$?new?set@Engine@Engine@2@Heap@2@PersistentValue@Value@2@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3703424709-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 36fbe0647353a9e21330edaff2c1b116217a047aaaaa091831c615f7eee03c0a
                                                                                                                                                                                                                                                                                    • Instruction ID: 0780ec081aab181983afdf107f9f3508cf1947e6921d94a5715abbaa3cd842ff
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36fbe0647353a9e21330edaff2c1b116217a047aaaaa091831c615f7eee03c0a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7212F756143069FCB04DF14E958B9ABBE8FF95604F14481EF486A3280DF70B90DCBA2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000010,00000008,?,?,00000000,?), ref: 65ED3E20
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,?,?,?,?), ref: 65ED3E35
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,?,?,?,?), ref: 65ED3E41
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,?,?,?,?), ref: 65ED3E51
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@ABV0@@Z.QT5CORE(00000000,?,?,?,?,?,?,?), ref: 65ED3E6E
                                                                                                                                                                                                                                                                                    • memcpy.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?), ref: 65ED3E86
                                                                                                                                                                                                                                                                                    • ?deallocate@QArrayData@@SAXPAU1@II@Z.QT5CORE(?,00000010,00000008), ref: 65ED3ED7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array$Data@@$?data@$?allocate@?deallocate@AllocationData@@@@@Flags@Option@V0@@Variant@@memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1593780701-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9533909787d1a3563d3ba9c104f51b76f9d95ffcb25fb1fdfc9061b515091333
                                                                                                                                                                                                                                                                                    • Instruction ID: aadb0baeafff32057a812d30712ceac08fb40c4099840de1ca1df2f306c5f5ed
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9533909787d1a3563d3ba9c104f51b76f9d95ffcb25fb1fdfc9061b515091333
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7931C9312443109BDF10CF28C894B59BBA1FF9A318F24075DEC958B3D1DB72A909CB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?changeVTableImpl@InternalClass@Heap@QV4@@AAEPAU123@PBUVTable@3@@Z.QT5QML(65F1F280,00000000,?,?,00000000,?,65EEF44B,00000044,?,?,?,00000001), ref: 65EEA5F1
                                                                                                                                                                                                                                                                                    • ?changePrototypeImpl@InternalClass@Heap@QV4@@AAEPAU123@PAUObject@23@@Z.QT5QML(?,00000000,?,?,00000000,?,65EEF44B,00000044,?,?,?,00000001), ref: 65EEA614
                                                                                                                                                                                                                                                                                    • ?allocObjectWithMemberData@MemoryManager@QV4@@IAEPAUObject@Heap@2@PBUVTable@2@I@Z.QT5QML(65F1F280,00000002,00000000,?,?,00000000,?,65EEF44B,00000044,?,?,?,00000001), ref: 65EEA63E
                                                                                                                                                                                                                                                                                    • ?setArrayType@Object@QV4@@QAEXW4Type@ArrayData@Heap@2@@Z.QT5QML(00000002,?,?,?,?,00000001,?,?,?,?,?,?,?,65EEF676,00000000,00000000), ref: 65EEA68C
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,00000001,?,?,?,?,?,?,?,65EEF676,00000000,00000000), ref: 65EEA6C6
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,00000001,?,?,?,?,?,?,?,65EEF676,00000000,00000000), ref: 65EEA6CE
                                                                                                                                                                                                                                                                                    • ?deallocate@QArrayData@@SAXPAU1@II@Z.QT5CORE(?,00000010,00000004,?,?,?,00000001,?,?,?,?,?,?,?,65EEF676,00000000), ref: 65EEA6D9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array$V4@@$Data@@$?change?data@Class@Data@Heap@Impl@InternalObject@Type@U123@$?alloc?deallocate@?setHeap@2@Heap@2@@Manager@MemberMemoryObjectObject@23@@PrototypeTableTable@2@Table@3@@With
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3750646108-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 0dec472ed3d7bd1407db5a2558293af52df26bfbcc0f5456f39e5d09967b58e0
                                                                                                                                                                                                                                                                                    • Instruction ID: 9b796fc4e09bf358073f4c425f12c2521dfd26c71247778936f1aa51fb3278d3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0dec472ed3d7bd1407db5a2558293af52df26bfbcc0f5456f39e5d09967b58e0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF4146B4214705EFDB04CF68C858B59BBE0FF5A314F14822EE95A8B390DB30E905CB95
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?normalizedType@QMetaObject@@SA?AVQByteArray@@PBD@Z.QT5CORE(?,QQmlListElement *,000000FF), ref: 65EC4E2C
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE ref: 65EC4E49
                                                                                                                                                                                                                                                                                    • ?registerNormalizedTypedef@QMetaType@@SAHABVQByteArray@@H@Z.QT5CORE(?,00000000,000000FF), ref: 65EC4E5F
                                                                                                                                                                                                                                                                                    • ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(?,?,65EC84B0,00000004,0000010C,65F1F068,6B4C9140,65EC7094,?,00000000,00000001), ref: 65EC4E92
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 65EC4EC6
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Meta$Array@@Byte$?registerNormalizedType@Type@@$?normalizedFlag@Flags@Init_thread_footerObject@@Object@@@TypeType@@@@Typedef@
                                                                                                                                                                                                                                                                                    • String ID: QQmlListElement *
                                                                                                                                                                                                                                                                                    • API String ID: 2027510076-2576351295
                                                                                                                                                                                                                                                                                    • Opcode ID: f491e9a63a56d7d5f9c33a3b6beea1cb4315b04f9a0bdeecd7d3bd891a967fc6
                                                                                                                                                                                                                                                                                    • Instruction ID: cbd8e00483b4bd9535b3c1bb10ae6f60bc7afdf669d75ace00960dc58b221444
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f491e9a63a56d7d5f9c33a3b6beea1cb4315b04f9a0bdeecd7d3bd891a967fc6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4111E4B2864214DFDF009F54D929F4673A4BB1232AF16466DF8B1572C0DBB19914CA93
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?normalizedType@QMetaObject@@SA?AVQByteArray@@PBD@Z.QT5CORE(?,QQmlListProperty<QQmlDelegateModel>,00000001,?,?,000000FF,?,?,?,?,00000000), ref: 65EC558C
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,000000FF,?,?,?,?,00000000), ref: 65EC55A9
                                                                                                                                                                                                                                                                                    • ?registerNormalizedTypedef@QMetaType@@SAHABVQByteArray@@H@Z.QT5CORE(?,00000000,00000001,?,?,000000FF,?,?,?,?,00000000), ref: 65EC55BF
                                                                                                                                                                                                                                                                                    • ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(00000107,?,65EC84D0,00000020,00000107,00000000,6B4C9140), ref: 65EC55EF
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 65EC5623
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • QQmlListProperty<QQmlDelegateModel>, xrefs: 65EC5586
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Meta$Array@@Byte$?registerNormalizedType@Type@@$?normalizedFlag@Flags@Init_thread_footerObject@@Object@@@TypeType@@@@Typedef@
                                                                                                                                                                                                                                                                                    • String ID: QQmlListProperty<QQmlDelegateModel>
                                                                                                                                                                                                                                                                                    • API String ID: 2027510076-3062639615
                                                                                                                                                                                                                                                                                    • Opcode ID: 7eff41877b5eb9191b2073f4d9db164989aa376f1843e4fad4a172a1291be55d
                                                                                                                                                                                                                                                                                    • Instruction ID: 5dae41ad0853209c6c1ce38557059b22ea0c62d9fe342b4b386848475333f945
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7eff41877b5eb9191b2073f4d9db164989aa376f1843e4fad4a172a1291be55d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4911E1B1868300EFDF009F94D929F8A3BA5FB51324F2445ADF8A5422C0DB75E8458A93
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000008,00000004,?,00000002,?,?,?,?,65EC9E8D,00000000,?,?), ref: 65ECA5F7
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,?,?,65EC9E8D,00000000,?,?), ref: 65ECA617
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,65EC9E8D,00000000,?,?), ref: 65ECA626
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,65EC9E8D,00000000,?,?), ref: 65ECA699
                                                                                                                                                                                                                                                                                    • memmove.VCRUNTIME140(?,?,?,?,?,65EC9E8D,00000000,?,?), ref: 65ECA6BA
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE(?,?,65EC9E8D,00000000,?,?), ref: 65ECA70D
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array$Data@@$?data@$?allocate@AllocationData@@@@@Flags@Option@memmove
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1478300035-0
                                                                                                                                                                                                                                                                                    • Opcode ID: f071c014f961e55b2f536c132acd3ab491f29dc03ddea68658d16598ffdf4c68
                                                                                                                                                                                                                                                                                    • Instruction ID: 4b48468e78abec976c42c8ec14c16f68d383caf1f31a297a798124945857d216
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f071c014f961e55b2f536c132acd3ab491f29dc03ddea68658d16598ffdf4c68
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4417D716446118FDB10CF2CCA94F2AB7A5FF96318F25469CE4668B3A0DB30EC05CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ??0QQmlPropertyCache@@QAE@PBUQMetaObject@@H@Z.QT5QML(65F07ED0,?), ref: 65EE6509
                                                                                                                                                                                                                                                                                    • ?release@QQmlRefCount@@QBEXXZ.QT5QML ref: 65EE651C
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@XZ.QT5CORE ref: 65EE6567
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@ABV0@@Z.QT5CORE(?,?,00000000,?,?,?), ref: 65EE65A6
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE65BE
                                                                                                                                                                                                                                                                                    • ??1QVariant@@QAE@XZ.QT5CORE ref: 65EE65C8
                                                                                                                                                                                                                                                                                      • Part of subcall function 65F01EB3: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,65EEAEFB,00000058,?,?,65EC8037,00000000), ref: 65F01EC8
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Variant@@$?release@Cache@@Count@@MetaObject@@PropertyV0@@malloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2340094983-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7225c6a07c8bfae5b783f70017084be671804b9efe0f5199f8aeb7dcc0d43ff2
                                                                                                                                                                                                                                                                                    • Instruction ID: 5b95952dc9222e4ca6c1817e152490b4b5ee3606f9fa880d71127932dbe32ce8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7225c6a07c8bfae5b783f70017084be671804b9efe0f5199f8aeb7dcc0d43ff2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3721A2716143459BDB10DF55E898B5F7BF5FF84308F14092DFA8642290EB71A909CB92
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?isEmpty@QListData@@QBE_NXZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EED5BE
                                                                                                                                                                                                                                                                                    • ?isValid@QPersistentModelIndex@@QBE_NXZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EED5CD
                                                                                                                                                                                                                                                                                    • ?isDescendantOf@QQmlDelegateModel@@ABE_NABVQPersistentModelIndex@@ABV?$QList@VQPersistentModelIndex@@@@@Z.QT5QMLMODELS(?,?,?,?,?,65EEA245,?,?), ref: 65EED5DE
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ?size@QListData@@QBEHXZ.QT5CORE(?,?,?,?,?,?,65EEA245,?,?), ref: 65EF2DCF
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ??0QPersistentModelIndex@@QAE@ABV0@@Z.QT5CORE(?,?,?,?,65EEA245,?,?), ref: 65EF2DF8
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ?isValid@QPersistentModelIndex@@QBE_NXZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EF2E02
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ?at@QListData@@QBEPAPAXH@Z.QT5CORE(00000000,?,?,?,65EEA245,?,?), ref: 65EF2E13
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ??8QPersistentModelIndex@@QBE_NABV0@@Z.QT5CORE(00000000,?,?,?,65EEA245,?,?), ref: 65EF2E1E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ?parent@QPersistentModelIndex@@QBE?AVQModelIndex@@XZ.QT5CORE(?,?,?,?,65EEA245,?,?), ref: 65EF2E2D
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ??4QPersistentModelIndex@@QAEAAV0@ABVQModelIndex@@@Z.QT5CORE(00000000,?,?,?,65EEA245,?,?), ref: 65EF2E38
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ?isValid@QPersistentModelIndex@@QBE_NXZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EF2E42
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EF2DC0: ??1QPersistentModelIndex@@QAE@XZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EF2E4C
                                                                                                                                                                                                                                                                                    • ?sharedNull@QArrayData@@SAPAU1@XZ.QT5CORE(?,?,?,65EEA245,?,?), ref: 65EED5E7
                                                                                                                                                                                                                                                                                    • ?_q_itemsChanged@QQmlDelegateModel@@AAEXHHABV?$QVector@H@@@Z.QT5QMLMODELS(00000000,?,?,?,?,?,65EEA245,?,?), ref: 65EED600
                                                                                                                                                                                                                                                                                    • ?_q_modelReset@QQmlDelegateModel@@AAEXXZ.QT5QMLMODELS(?,?,65EEA245,?,?), ref: 65EED619
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Model$Index@@Persistent$Data@@$DelegateListModel@@Valid@$V0@@$?_q_items?_q_model?at@?parent@?shared?size@ArrayChanged@DescendantEmpty@H@@@Index@@@Index@@@@@List@Null@Reset@Vector@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 4152362218-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 4224e36e3b3b0b9ca3abea4d4e2b69fae03dd1c4dbc0f61eaa6407a33a5fcb0a
                                                                                                                                                                                                                                                                                    • Instruction ID: 90ceb01432337e651d535a094a8468da5c28568b3baf63db128076fb02becb15
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4224e36e3b3b0b9ca3abea4d4e2b69fae03dd1c4dbc0f61eaa6407a33a5fcb0a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA01A7353283559BDF50EE10D904BAEB7A9FFD261CF14090DE8AB83240DB21945DC761
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?normalizedType@QMetaObject@@SA?AVQByteArray@@PBD@Z.QT5CORE(?,QQmlListModel *,?,?,65EDDCB1), ref: 65EDE613
                                                                                                                                                                                                                                                                                    • ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(?,?), ref: 65EDE63C
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,65EDDCB1), ref: 65EDE64B
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 65EDE683
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Meta$Array@@Byte$Type@$?normalized?registerFlag@Flags@Init_thread_footerNormalizedObject@@Object@@@TypeType@@Type@@@@
                                                                                                                                                                                                                                                                                    • String ID: QQmlListModel *
                                                                                                                                                                                                                                                                                    • API String ID: 109532953-2640374061
                                                                                                                                                                                                                                                                                    • Opcode ID: d3782cc163620e2f35a4b4ba043d8bf3206c306cf291e9046cca822e1aa1dcb5
                                                                                                                                                                                                                                                                                    • Instruction ID: 9197c1fef9e849e769e5ca97d0c1c768d4d88977dc2c7de098838e61a7c07e7c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3782cc163620e2f35a4b4ba043d8bf3206c306cf291e9046cca822e1aa1dcb5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7301D2F2A24200DBDE00EFE4CD6DF09B3A9BB0A709F04465CE56583280EBB694058B5B
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?normalizedType@QMetaObject@@SA?AVQByteArray@@PBD@Z.QT5CORE(?,ListModel *,?,?,?,?,65EE1B5F), ref: 65EDE563
                                                                                                                                                                                                                                                                                    • ?registerNormalizedType@QMetaType@@SAHABVQByteArray@@P6AXPAX@ZP6APAX1PBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PBUQMetaObject@@@Z.QT5CORE(?,?), ref: 65EDE589
                                                                                                                                                                                                                                                                                    • ??1QByteArray@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,65EE1B5F), ref: 65EDE598
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 65EDE5D0
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Meta$Array@@Byte$Type@$?normalized?registerFlag@Flags@Init_thread_footerNormalizedObject@@Object@@@TypeType@@Type@@@@
                                                                                                                                                                                                                                                                                    • String ID: ListModel *
                                                                                                                                                                                                                                                                                    • API String ID: 109532953-3369457086
                                                                                                                                                                                                                                                                                    • Opcode ID: ed3f96bc7e6b5b2812ce88d09e98f2375d55d8b16071c3e56bc60908db4aeb64
                                                                                                                                                                                                                                                                                    • Instruction ID: 20e1035eb42803520a7c111724f4d81cbf2b2e44abc948cff6a138063a690c01
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed3f96bc7e6b5b2812ce88d09e98f2375d55d8b16071c3e56bc60908db4aeb64
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E01D2B29343009BEE00EFA8CD79F87B3E8B715749F040658E681D3680EBB1A5058B97
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EFA0F0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,65EF9D93), ref: 65EFA108
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EFA0F0: ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?,?,?,?,?,65EF9D93), ref: 65EFA113
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EFA0F0: ?end@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,65EF9D93), ref: 65EFA11D
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EFA0F0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,?,?,65EF9D93), ref: 65EFA127
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EFA0F0: memcpy.VCRUNTIME140(00000000,00000000,00000000,?,?,?,?,65EF9D93), ref: 65EFA146
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EFA0F0: ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,?,?,?,?,65EF9D93), ref: 65EFA16B
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF9D96
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65EF9DA9
                                                                                                                                                                                                                                                                                    • ?disconnectImpl@QObject@@CA_NPBV1@PAPAX01PBUQMetaObject@@@Z.QT5CORE(00000000,65F01520,?,?,?,?,65F1F3E4), ref: 65EF9DE8
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 65EF9E29
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(6B6E695C), ref: 65EF9E48
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@List$?begin@?dispose@Data@1@@$?end@$?detach@?disconnectData@1@Impl@MetaObject@@Object@@@memcpy
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2752293830-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2225d67a63556c630cec6a5c38a892d4ed880ad0459b6a89f3651fcb089545e5
                                                                                                                                                                                                                                                                                    • Instruction ID: 29c145013b38d618325c873793725aece0840bb9773f3841b60f11fc8fc03afc
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2225d67a63556c630cec6a5c38a892d4ed880ad0459b6a89f3651fcb089545e5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE21D8756142059BEF10CF18DC90AAA33E5FF45328B25452DECA6C7240DF31E947CB61
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000008,00000004,?,00000000,-00000008,?,?,?,65EC9992,?), ref: 65EC8D5C
                                                                                                                                                                                                                                                                                    • ?allocate@QArrayData@@SAPAU1@IIIV?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(00000008,00000004,?,00000000,-00000008,?,?,?,65EC9992,?), ref: 65EC8D77
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC8D8D
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC8D9A
                                                                                                                                                                                                                                                                                    • ?data@QArrayData@@QAEPAXXZ.QT5CORE ref: 65EC8DA9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Array$Data@@$?data@$?allocate@AllocationData@@@@@Flags@Option@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2937762674-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 791affb8219495995c1ac844d9214081df55a7443c72995542da4b72ce13c025
                                                                                                                                                                                                                                                                                    • Instruction ID: 67853e75dacf765352e14897f80afb505926de506d7e1b9b7a0223dd746fcfd4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 791affb8219495995c1ac844d9214081df55a7443c72995542da4b72ce13c025
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25219575344200AFDB10CF68C954B557BA8FF56328F2481ADF969CB391DB32E812CB56
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,00000000,?,65ED3741), ref: 65ED156E
                                                                                                                                                                                                                                                                                    • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 65ED1579
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED1583
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED158D
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED3A70: ??0QVariant@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 65ED3A9F
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,?,?,00000000,00000000,00000000), ref: 65ED15D5
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@V0@@Variant@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2359857803-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 810abfd01e5fa3e03858edaaaae0820fef25d2a4de6bae914137e9dc33eb1996
                                                                                                                                                                                                                                                                                    • Instruction ID: 9272c759298e4530a2d4c09472abf085a9f358bda15253c617629d4870226054
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 810abfd01e5fa3e03858edaaaae0820fef25d2a4de6bae914137e9dc33eb1996
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C1161717142045BEF049FADCC98A6AB7A8FF862683180669F85BCB351DE34EC16CB54
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 65F01EB3: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,65EEAEFB,00000058,?,?,65EC8037,00000000), ref: 65F01EC8
                                                                                                                                                                                                                                                                                    • ??0QObjectPrivate@@QAE@H@Z.QT5CORE(00050E00), ref: 65EC8DE7
                                                                                                                                                                                                                                                                                    • ??0QVariant@@QAE@H@Z.QT5CORE(00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 65EC8E0B
                                                                                                                                                                                                                                                                                    • ?sharedNull@QArrayData@@SAPAU1@XZ.QT5CORE ref: 65EC8E1F
                                                                                                                                                                                                                                                                                    • ??0QObject@@IAE@AAVQObjectPrivate@@PAV0@@Z.QT5CORE(00000000,?), ref: 65EC8E2F
                                                                                                                                                                                                                                                                                    • ??0QQmlParserStatus@@QAE@XZ.QT5QML ref: 65EC8E38
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ObjectPrivate@@$?sharedArrayData@@Null@Object@@ParserStatus@@V0@@Variant@@malloc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 831578843-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 7be9d89db51e645cf5f978bf0a1fb6f584f0e569232f5cef6df0a3381ee3a3cf
                                                                                                                                                                                                                                                                                    • Instruction ID: 99025e84ee77003661992d41dd48c1c0abda1bb46ee76af3ff2cb89308513b39
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7be9d89db51e645cf5f978bf0a1fb6f584f0e569232f5cef6df0a3381ee3a3cf
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C401A270121B518FDB205F26C92D75BBFF1FF52321F08191DE5964AA90CBB1A044CB52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?qmlWarning@QtQml@@YA?AVQQmlInfo@@PBVQObject@@@Z.QT5QML ref: 65EE3558
                                                                                                                                                                                                                                                                                    • ??6QQmlInfo@@QAEAAV0@PBD@Z.QT5QML(List sync() can only be called from a WorkerScript), ref: 65EE3568
                                                                                                                                                                                                                                                                                    • ??1QQmlInfo@@QAE@XZ.QT5QML ref: 65EE3571
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • List sync() can only be called from a WorkerScript, xrefs: 65EE3563
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Info@@$?qmlObject@@@Qml@@Warning@
                                                                                                                                                                                                                                                                                    • String ID: List sync() can only be called from a WorkerScript
                                                                                                                                                                                                                                                                                    • API String ID: 49514052-2501377221
                                                                                                                                                                                                                                                                                    • Opcode ID: d9a2e76c670886f852d02d4137e8538bb214b1ea5c1e503821e24570ad548c5d
                                                                                                                                                                                                                                                                                    • Instruction ID: ad77e679df82a68aab554deb69421aaada643d7ebbd6eedf899154d17ba90c93
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9a2e76c670886f852d02d4137e8538bb214b1ea5c1e503821e24570ad548c5d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26D0C9344321019FDE04BBA4DC2D92D7AA9FA5120AF88083CE882C2140EE21152CCB63
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?engine@Managed@QV4@@QBEPAUExecutionEngine@2@XZ.QT5QML ref: 65EF056D
                                                                                                                                                                                                                                                                                    • ?engine@Managed@QV4@@QBEPAUExecutionEngine@2@XZ.QT5QML ref: 65EF05D0
                                                                                                                                                                                                                                                                                    • ?throwTypeError@ExecutionEngine@QV4@@QAE_KABVQString@@@Z.QT5QML(00000000,?), ref: 65EF05E9
                                                                                                                                                                                                                                                                                    • ??1QString@@QAE@XZ.QT5CORE ref: 65EF05F7
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ExecutionV4@@$?engine@Engine@2@Managed@$?throwEngine@Error@String@@String@@@Type
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3676455619-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8ac4682eadd7e9be2a41aed0fcca8328d1e85ad267ea3dd88e6e72b7e0da6c78
                                                                                                                                                                                                                                                                                    • Instruction ID: 41bd5074d1f3ae5df3ebaea2169decfb26dc5d7f4777fb82422c888a7afec52f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ac4682eadd7e9be2a41aed0fcca8328d1e85ad267ea3dd88e6e72b7e0da6c78
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00316D35714202CFDB04CF29D880A5AB7E4FFC8668B28856EE84AC7310DB75E806CB91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?qt_metacall@QQmlInstanceModel@@UAEHW4Call@QMetaObject@@HPAPAX@Z.QT5QMLMODELS(?,?,?), ref: 65EF5DA4
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECC900: ?qt_metacall@QObject@@UAEHW4Call@QMetaObject@@HPAPAX@Z.QT5CORE(?,?,?), ref: 65ECC914
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ECC900: ?qt_static_metacall@QQmlInstanceModel@@CAXPAVQObject@@W4Call@QMetaObject@@HPAPAX@Z.QT5QMLMODELS(?,?,00000000,?), ref: 65ECC931
                                                                                                                                                                                                                                                                                    • ?qt_static_metacall@QQmlDelegateModel@@CAXPAVQObject@@W4Call@QMetaObject@@HPAPAX@Z.QT5QMLMODELS(?,?,00000000,?), ref: 65EF5DC0
                                                                                                                                                                                                                                                                                    • ?qt_static_metacall@QQmlDelegateModel@@CAXPAVQObject@@W4Call@QMetaObject@@HPAPAX@Z.QT5QMLMODELS(?,?,00000000,?), ref: 65EF5DE2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Object@@$Call@Meta$Model@@$?qt_static_metacall@$?qt_metacall@DelegateInstance
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 5143606-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 9705246e04c21251e315795ded8c5550f2a8d0b8ed2f8ffe89eb42280827c751
                                                                                                                                                                                                                                                                                    • Instruction ID: 6008c891afa5edece66678eb2ed926f792be8b1f09aa23ee750ba68f1df5a20d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9705246e04c21251e315795ded8c5550f2a8d0b8ed2f8ffe89eb42280827c751
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39110477F06124539E31185DAC88E6FEF6DD6F32AE322846FF96A536119A13484281F2
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?modelUpdated@QQmlInstanceModel@@QAEXABVQQmlChangeSet@@_N@Z.QT5QMLMODELS(?,?,65ECC9A3,?,?,00000000,?), ref: 65ECCD30
                                                                                                                                                                                                                                                                                    • ?createdItem@QQmlInstanceModel@@QAEXHPAVQObject@@@Z.QT5QMLMODELS(?,?,65ECC9A3,?,?,00000000,?), ref: 65ECCD48
                                                                                                                                                                                                                                                                                    • ?initItem@QQmlInstanceModel@@QAEXHPAVQObject@@@Z.QT5QMLMODELS(?,?,65ECC9A3,?,?,00000000,?), ref: 65ECCD60
                                                                                                                                                                                                                                                                                    • ?destroyingItem@QQmlInstanceModel@@QAEXPAVQObject@@@Z.QT5QMLMODELS(?,65ECC9A3,?,?,00000000,?), ref: 65ECCD73
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InstanceModel@@$Item@Object@@@$?created?destroying?init?modelChangeSet@@_Updated@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3320099906-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 62023fdc94cbf1b2975b643ef08a92aa81a9d8d7339fadc32ab266243de63b52
                                                                                                                                                                                                                                                                                    • Instruction ID: abf7ca5234b70d900371a9742a699034ac99ac3a3a2419161dbd21c2ecd27fc0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62023fdc94cbf1b2975b643ef08a92aa81a9d8d7339fadc32ab266243de63b52
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA31A8B86082059FDB05CF14C691A59BFF6BB89318FA488DCE4798B360CB36D845DB42
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?type@QEvent@@QBE?AW4Type@1@XZ.QT5CORE ref: 65EEFD2E
                                                                                                                                                                                                                                                                                    • ?event@QObject@@UAE_NPAVQEvent@@@Z.QT5CORE(?), ref: 65EEFD4F
                                                                                                                                                                                                                                                                                    • ?type@QEvent@@QBE?AW4Type@1@XZ.QT5CORE ref: 65EEFD5D
                                                                                                                                                                                                                                                                                    • ?event@QObject@@UAE_NPAVQEvent@@@Z.QT5CORE(?), ref: 65EEFDDD
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ?event@?type@Event@@Event@@@Object@@Type@1@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2822703915-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a73b04e80438351fadafa682dd2094f75adf708564f04c4c9f22726956376a5f
                                                                                                                                                                                                                                                                                    • Instruction ID: 5702781ae4bdb32f4ce4fe267059514b04f4b12a386b1a92ab8a1981376c41da
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a73b04e80438351fadafa682dd2094f75adf708564f04c4c9f22726956376a5f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A021F9B532410197DF009F28E898A5E7B66BF96339729032CE46AC72D0DB36D852C792
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE6D30: ?detach_helper@QHashData@@QAEPAU1@P6AXPAUNode@1@PAX@ZP6AX0@ZHH@Z.QT5CORE(65EE6D90,65EE6D20,00000010,00000004,?,?,65EE7DCB,?,?,?,?,65EE7CDB,?,?,?,?), ref: 65EE6D52
                                                                                                                                                                                                                                                                                      • Part of subcall function 65EE6D30: ?free_helper@QHashData@@QAEXP6AXPAUNode@1@@Z@Z.QT5CORE(65EE6D20,?,?,65EE7CDB,?,?,?,?), ref: 65EE6D82
                                                                                                                                                                                                                                                                                    • ?qHash@@YAIABVQByteArray@@I@Z.QT5CORE(?,?,?,?,?,?,65EE7CDB,?,?,?,?), ref: 65EE7DD5
                                                                                                                                                                                                                                                                                    • ?willGrow@QHashData@@QAE_NXZ.QT5CORE(?,00000000), ref: 65EE7DF7
                                                                                                                                                                                                                                                                                    • ?allocateNode@QHashData@@QAEPAXH@Z.QT5CORE(00000004), ref: 65EE7E10
                                                                                                                                                                                                                                                                                    • ??0QString@@QAE@ABV0@@Z.QT5CORE(?), ref: 65EE7E27
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@Hash$?allocate?detach_helper@?free_helper@?willArray@@ByteGrow@Hash@@Node@Node@1@Node@1@@String@@V0@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 78610693-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 1085b785e346bc60b437401a680143430db0f42502f3031f1e9758f8ba4999a5
                                                                                                                                                                                                                                                                                    • Instruction ID: 66f09c8509bf01ab135d19beff389b2a33b1bc0cf3e40c4390b9953c66cf01e3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1085b785e346bc60b437401a680143430db0f42502f3031f1e9758f8ba4999a5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 712159753102118FC704DF59C498E6AFBE9FF9A261710845EF68A87361DB31A811CBA1
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?end@QListData@@QBEPAPAXXZ.QT5CORE(?,00000000,6B49EE70,65ECDACA), ref: 65ECE588
                                                                                                                                                                                                                                                                                    • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ECE592
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE ref: 65ECE5E1
                                                                                                                                                                                                                                                                                    • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(6B6E695C), ref: 65ECE600
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@List$?dispose@Data@1@@$?begin@?end@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1759210179-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 67754324003700ee59c487db3fa000c7de3487feb363f74a96df729cfa6eebed
                                                                                                                                                                                                                                                                                    • Instruction ID: 97316503d02102e260c4a93263dc1a7136cdb0f54517c69ab2526a52a16a240f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67754324003700ee59c487db3fa000c7de3487feb363f74a96df729cfa6eebed
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A301DB712156118BFF229E28898566933A1BF8627933905ACECB6D7380FB25DC46C792
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?createData@QMapDataBase@@SAPAU1@XZ.QT5CORE(?,?,65ED47B9), ref: 65ED1601
                                                                                                                                                                                                                                                                                    • ?setParent@QMapNodeBase@@QAEXPAU1@@Z.QT5CORE(00000008,00000000), ref: 65ED1621
                                                                                                                                                                                                                                                                                    • ?freeTree@QMapDataBase@@QAEXPAUQMapNodeBase@@H@Z.QT5CORE(?,00000008,00000000), ref: 65ED165B
                                                                                                                                                                                                                                                                                    • ?freeData@QMapDataBase@@SAXPAU1@@Z.QT5CORE(00000000,00000000), ref: 65ED1662
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED0F90: ?createNode@QMapDataBase@@QAEPAUQMapNodeBase@@HHPAU2@_N@Z.QT5CORE(00000020,00000008,00000000,00000000,00000000,?,00000000,65ED1618,00000000), ref: 65ED0FA3
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED0F90: ??0QString@@QAE@ABV0@@Z.QT5CORE(?), ref: 65ED0FB2
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED0F90: ??0QVariant@@QAE@ABV0@@Z.QT5CORE(?), ref: 65ED0FBF
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED0F90: ?color@QMapNodeBase@@QBE?AW4Color@1@XZ.QT5CORE ref: 65ED0FC7
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED0F90: ?setColor@QMapNodeBase@@QAEXW4Color@1@@Z.QT5CORE(00000000), ref: 65ED0FD0
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED0F90: ?setParent@QMapNodeBase@@QAEXPAU1@@Z.QT5CORE(00000000), ref: 65ED0FE9
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED0F90: ?setParent@QMapNodeBase@@QAEXPAU1@@Z.QT5CORE(00000000), ref: 65ED100B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Base@@$Node$?setDataU1@@$Parent@$?create?freeData@V0@@$?color@Color@Color@1@Color@1@@Node@String@@Tree@U2@_Variant@@
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 127797029-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 68099002349ebde1a6ee4ce523028e95001f4e13e2dbc47c1aa601df4061f47a
                                                                                                                                                                                                                                                                                    • Instruction ID: 079183d21d67f39396e362a69674aa4253477614aa40bf9a291351233f1244d5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68099002349ebde1a6ee4ce523028e95001f4e13e2dbc47c1aa601df4061f47a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB1161743542018FEF089F69D894B29F3A5FF5D22A728475DE8A6C7380DB31D842CA91
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ??0QByteArray@@QAE@UQByteArrayDataPtr@@@Z.QT5CORE(65F20AA0,?,00000000,?,?,?,?,?,?,?,?,?,65EDFF3C,00000000,00000000), ref: 65ED9D26
                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 65ED9D89
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • Can't assign to existing role '%1' of different type [%2 -> %3], xrefs: 65ED9D64
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Byte$ArrayArray@@DataInit_thread_footerPtr@@@
                                                                                                                                                                                                                                                                                    • String ID: Can't assign to existing role '%1' of different type [%2 -> %3]
                                                                                                                                                                                                                                                                                    • API String ID: 4174580304-4139094098
                                                                                                                                                                                                                                                                                    • Opcode ID: 081d335076dc45a553f41706c02e66bcfd0e39c2333525676f62ebfb276bc6ff
                                                                                                                                                                                                                                                                                    • Instruction ID: 4dabef1267abcc5528ed1171ae7efb1f6acf379ad2c8e5ee5b35432ee132c3f5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 081d335076dc45a553f41706c02e66bcfd0e39c2333525676f62ebfb276bc6ff
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC0131F79315409BDA10DF98C874F5773B9BB56328FA40229E5528B6C0CBB65843CF52
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • ?validateNewRow@QQmlTableModel@@ABE_NPBDABVQVariant@@HW4NewRowOperationFlag@1@@Z.QT5QMLMODELS(insertRow(),?,?,00000000), ref: 65ED2DE2
                                                                                                                                                                                                                                                                                    • ?doInsert@QQmlTableModel@@AAEXHABVQVariant@@@Z.QT5QMLMODELS(?,?,insertRow(),?,?,00000000), ref: 65ED2DF5
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ??0QModelIndex@@QAE@XZ.QT5CORE(?,?), ref: 65ED16E7
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?beginInsertRows@QAbstractItemModel@@IAEXABVQModelIndex@@HH@Z.QT5CORE(00000000), ref: 65ED16F0
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?toVariant@QJSValue@@QBE?AVQVariant@@XZ.QT5QML(?,?), ref: 65ED170B
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ??1QJSValue@@QAE@XZ.QT5QML ref: 65ED1715
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED173E
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?detach_grow@QListData@@QAEPAUData@1@PAHH@Z.QT5CORE(00000001,00000001), ref: 65ED1750
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED175B
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED176B
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000,?,00000000), ref: 65ED1786
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,00000000), ref: 65ED1791
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,?,?,?,00000000,00000000,?,00000000), ref: 65ED17E6
                                                                                                                                                                                                                                                                                      • Part of subcall function 65ED16D0: ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 65ED17F2
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2042114530.0000000065EC1000.00000020.00000001.01000000.0000001C.sdmp, Offset: 65EC0000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042101568.0000000065EC0000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042144345.0000000065F04000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042163289.0000000065F1F000.00000004.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2042176632.0000000065F22000.00000002.00000001.01000000.0000001C.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_65ec0000_tt-cleaner.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Data@@List$?begin@$Model@@$Index@@ModelTableValue@@Variant@@$?begin?detach_grow@?dispose@?end@?validateAbstractData@1@Data@1@@Flag@1@@InsertInsert@ItemOperationRow@Rows@Variant@Variant@@@
                                                                                                                                                                                                                                                                                    • String ID: insertRow()
                                                                                                                                                                                                                                                                                    • API String ID: 2650496944-1519829349
                                                                                                                                                                                                                                                                                    • Opcode ID: 0c648351c46353c47f6b2f0684d490d07699d2c43687a347df52495bce618bab
                                                                                                                                                                                                                                                                                    • Instruction ID: 9a2e3afc5871ef3e9dba9bb124659a24575c08c017e72b4cba095fe8e1bc1bf6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c648351c46353c47f6b2f0684d490d07699d2c43687a347df52495bce618bab
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FD0A731108210BFDE115F419C00F5BFF52EFA0268F10890EB995211508B734821E656